RSA Validation List

Last Update: 9/15/2017

NOTICE: The SP800-131A Revision 1 Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths and CMVP Implementation Guidance (IG) G.15 Validating the Transition from FIPS 186-2 to FIPS 186-3 go into effect January 1, 2014. Key lengths (modulus sizes) providing less than 112 bits of security strength are no longer approved to generate digital signatures. Therefore, the modulus sizes 1024 and 1536 have been removed. The SP800-131A document also disallows the use of SHA-1 with Digital Signature Generation beginning January 1, 2014. except for use with protocols. (Please see NIST protocol-specific guidance.) Implementations validated starting September 30 2015 will have an affirmation indicating the intentions of the Signature Generation with SHA-1 is for protocol use only. CMVP IG G.15 states that implementations of FIPS 186-2 Key Pair Generation and Signature Generation will not be validated by the CAVP or CMVP beginning January 1, 2014. All of the non-compliant components of the RSA validation have been moved to a Historical RSA Validation List for reference.

Effective January 1, 2016, SP800-131A Revision 1 disallows the use of the RNGs specified in FIPS 186-2, [X9.31] and the 1998 version of [X9.62]. If RNG was used as a prerequisite for the validation testing, the Validation list will no longer display the RNG validation number. This will be replaced with the message "RNG: non-compliant per the SP800-131A Rev. 1 transition". The prerequisite removal doesn't affect the testing of the algorithm. FAQ GEN.5 states "The algorithm validation test suites for each algorithm are designed to test the algorithm specifications, components, features, and/or functionality of that algorithm. ... But it doesn't thoroughly test calls to supporting cryptographic algorithms like the random number generator." The prerequisites are only listed to indicate what was used in the testing.

A note and link to the Historical validation list have been added to validations containing non-compliant features that have been moved to the Historical Validation List. This note is displayed in red print. If a complete validation has become non-compliant, the complete validation entry is displayed in red to signify it is now non-compliant and therefore revoked.

Overview

These implementations are validated as conforming to the RSA algorithm specified in both FIPS 186-2 with Change Notice 1 dated October 5, 2001 and FIPS 186-4 dated July 2013, both titled Digital Signature Standard (DSS). The use of the RSA algorithm is specified in ANSI X9.31-1998, Digital Signature using Reversible Public Key Cryptography for the Financial Services Industry (rDSA) and PKCS#1 v2.1: RSA Cryptography Standard, RSA Laboratories, June 2002. The validation tests for the testing of FIPS 186-2 are described in The RSA Validation System (RSAVS) User's Guide. The validation tests for the testing of FIPS 186-4 are described in The 186-4RSA Validation System (186-4RSAV2S) User's Guide. The testing is handled by NVLAP-accredited Cryptographic And Security Testing (CST) Laboratories.

NIST currently supports three different RSA algorithm implementations. One of these algorithms is specified in ANSI X9.31-1998 and is called RSA. The other algorithms are specified in the PKCS #1 v2.1: RSA Cryptography Standard dated June 2002. They are defined as signature schemes with appendix and are called RSASSA-PSS and RSASSA-PKCS1-v1_5. FIPS 186-4 imposes additional constraints on these RSA algorithm implementations.

NIST has made every attempt to provide complete and accurate information about the implementations described in the following list. It is the responsibility of the vendor to notify NIST of any necessary changes to its contact information and implementation description.

In addition to a general description of each product, this list mentions the features that were tested as conforming to the RSA; these features are listed on the validation that is issued to the vendor. The following notation is used to describe the implemented features that were successfully tested.

Legend for Description Field for FIPS 186-2

ALG([ANSI X9.31],[RSASSA-PKCS1_V1_5],[RSASSA-PSS])

RSA validated algorithm(s) implemented as specified in ANSI X9.31-1998 and/or PKCS#1 v2.1, dated June 2002
KEY(gen) Key Generation. Per CMVP IG G.15,new implementations of FIPS 186-2 Key Pair Generation will not be validated by the CAVP or CMVP beginning January 1, 2014.
SIG(gen) Signature Generation. Per CMVP IG G.15,new implementations of FIPS 186-2 Signature Generation will not be validated by the CAVP or CMVP beginning January 1, 2014.
SIG(ver) Signature Verification
MOD( [1024], [1536], [2048], [3072], [4096]) Modulus sizes tested (bits).

SHA([SHA-1], [SHA-224], [SHA-256], [SHA-384], [SHA-512])
Val.#[number]

Secure Hash Standard supported by the RSA algorithm implementation:

-corresponding SHS validation number on the SHS Validation List.
PubKeyValues([3], [17], [65537]) The valid values for Public Key e are 3, 17, 65537.
RNG:
non-compliant per the SP800-131A Rev. 1 transition
Indicates original testing specified an RNG as a prerequisite. Effective January 1, 2016, SP800-131A Revision 1 disallows the use of the RNGs.

Legend for Description Field for FIPS 186-4

ALG( [ANSI X9.31],[RSASSA-PKCS1_V1_5],[RSASSA-PSS], [FIPS 186-4])

RSA validated algorithm(s) implemented as specified in ANSI X9.31-1998 and/or PKCS#1 v2.1, dated June 2002 with additional constraints specified in FIPS 186-4. These RSA algorithms perform both Signature Generation and Signature Verification.

The Key Generation is defined only in FIPS 186-4.

186-4KEY(gen)
PARMS TESTED
Key Generation. The Key Generation is defined only in FIPS 186-4.
SIG(gen) PARMS TESTED Signature Generation.
SIG(ver) PARMS TESTED Signature Verification
PGM ( [ProvRandom][ProbRandom] [ProvPrimeCondition][BothPrimeCondition] [ProbPrimeCondition]) Prime Generation Methods:
App B.3.2 Provable Random Primes,
App B.3.3 Probable Random Primes,
App B.3.4 Provable Primes with Conditions
App B.3.5 Mixture of Provable and Probable Primes with Conditions
App B.3.6 Probable Primes with Conditions.
MOD([1024], [2048], [3072]) Modulus sizes tested (bits).
SHA([1], [224], [256], [384], [512]) Secure Hash Standard supported by the RSA algorithm implementation.
PPTT([C.2], [C.3] Probabilistic Primality Test Table (PPTT:) The table used to determine the number of rounds of Miller-Rabin when using Probabilistic Primality Test specified in Appx C.3. Table C.2 is the Minimum Number of Rounds of M-R testing when generating primes for use in RSA Digital Signature. Table C.3 is the Minimum Number of Rounds of M-R testing when generating primes for use in RSA Digital Signature using an error probability of 2-100.
SALTlen() SALT length tested by the SigGenPSS validaton test. Random SALT values of the specified SALT length will be used in the testing.
SALTval() SALT value tested by the SigVerPSS validation test. This is specified if the IUT supports a fixed SALT value.

FIPS 186-4 KEY(gen) PARMS TESTED

PGM(ProvRandom)
(2048 SHA(1,224,256,384,512)) (3072 SHA(1,224,256,384,512))
(SHA and DRBG Prerequisites)

PGM(ProbRandom)
(2048,3072)
PPTT(C.3)
(SHA and DRBG Prerequisites)

PGM(ProvPrimeCondition)
(2048 SHA(1,224,256,384,512))(3072 SHA(1,224,256,384,512))
(SHA and DRBG Prerequisites)

PGM(BothPrimeCondition)
(2048 SHA(1,224,256,384,512)) (3072 SHA(1,224,256,384,512))
PPTT(C.2, C.3)
(SHA and DRBG Prerequisites)

PGM(ProbPrimeCondition)
(2048 3072)
PPTT(C.2, C.3)
(SHA and DRBG Prerequisites)

SIG(gen) PARMS TESTED: ALG[ANSIX9.31]SIG(gen)
( (2048 SHA(1,224,256,384,512))(3072 SHA(1,224,256,384,512)),
(SHA Prerequisites)

ALG[RSASSA-PKCS1_V1_5]SIG(gen)
(2048 SHA(1,224,256,384,512)) (3072 SHA(1,224,256,384,512))
(SHA Prerequisites)

ALG[RSASSA-PSS]SIG(gen)
( (2048 SHA(1,224,256,384,512) SALTlen())(3072 SHA(1,224,256,384,512) SALTlen())
(SHA Prerequisites)

SIG(gen) with SHA-1 affirmed for use with protocols only.

SIG(ver) PARMS TESTED: ALG[ANSIX9.31]SIG(ver)
((1024 SHA(1,224,256,384,512)) (2048 SHA(1,224,256,384,512))(3072 SHA(1,224,256,384,512))
(SHA Prerequisites)

ALG[RSASSA-PKCS1_V1_5]SIG(ver)
((1024 SHA(1,224,256,384,512)) 2048 SHA(1,224,256,384,512))(3072 SHA(1,224,256,384,512))
(SHA Prerequisites)

ALG[RSASSA-PSS]SIG(ver)
((1024 SHA(1,224,256,384,512)SALTlen()SALTval()) (2048 SHA(1,224,256,384,512) SALTlen()SALTval())(3072 SHA(1,224,256,384,512) SALTlen()SALTval())
(SHA Prerequisites)


The list is in reverse numerical order, by validation number. Thus, the more recent validations are closer to the top of the list.

RSA Validated Implementations

Validation
No.
Vendor Implementation Operational Environment Val.
Date
Description/Notes
2610 Information Security Corp
1011 Lake St. Suite 425
Oak Park, IL 60118
USA

-Jonathan Schulze-Hewett
TEL: 708-445-1704
FAX: 708-445-9705

-Michael Markowitz
TEL: 708-445-1704
FAX: 708-445-9705

ISC OpenSSL FIPS Object Module

Version 1.0

Intel Core i7 with AES-NI w/ CentOS 6.7 (64-bit); Intel Core i7 with AES-NI w/ Windows Server 2012 R2 (64-bit) 9/15/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3616 , SHA-384Val#3616 , SHA-512Val#3616

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3616
DRBG: Val# 1411

"ISC OpenSSL module based on the OpenSSL FIPS Object Module version 2.0."

2609 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

FP FOM Virtual

Version 6.0

Intel 64-bit Xeon Family w/ ESXi 5.5; Intel 64-bit Xeon Family w/ ESXi 6.0 9/15/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3913
DRBG: Val# 1649

"FP FIPS Object Module (FOM) provides cryptographic services to an underlying host that as a minimum provides some level of management, event storage, host monitoring and user monitoring capabilities along with other services."

2608 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Faye Santangelo
TEL: 6016078322

Bomgar Cryptographic Engine

Version 2.0.13 (Firmware)

Intel® Xeon E5-2640 v3 9/15/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3912
DRBG: Val# 1648

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar FIPS appliance. This appliance allows support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

2607 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

SUSE libgcrypt using generic C implementation

Version 3.0

Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 9/8/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3910
DRBG: Val# 1644

"This test covers generic C implementation of multiple algorithms."

2606 Lenovo Group Limited
7001 Development Drive
Morrisville, NC 27560
USA

-James Takahashi
TEL: 503-643-8308

-Taylor Greenwood
TEL: 515-450-7432

Lenovo OpenSSL Library for ThinkSystem (Generic Assembler for AES and SHA)

Version 1.0

Intel Xeon CPU E5 family w/ Linux 2.6.32 on VMware ESXi 6.0.0 9/8/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3907
DRBG: Val# 1641

"The Lenovo OpenSSL Library for ThinkSystem module is a software library that provides FIPS 140-2 validated Transport Layer Security (TLS) functionality, and general purpose cryptographic algorithms within ThinkSystem hardware management systems."

2605 FireEye, Inc.
1440 McCarthy Boulevard
Milipitas, CA 90655
USA

-Steve Lanser
TEL: 508-983-2505

FireEye SSL

Version 1.0 (Firmware)

Intel Xeon; Intel Xeon with ESXi 6.5; Intel Atom; AMD Opteron 9/8/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 256 , 384 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3904
DRBG: Val# 1638

"The FireEye Algorithms Implementation provides cryptographic services for CMS and LMS appliances."

2604 FireEye, Inc.
1440 McCarthy Boulevard
Milipitas, CA 90655
USA

-Steve Lanser
TEL: 508-983-2505

FireEye Verification Algorithms

Version 1.0 (Firmware)

Intel Xeon; Intel Xeon withESXi 6.5; Intel Atom; AMD Opteron 9/8/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#3903

"The FireEye Image Signature Verification algorithms are used to verify firmware upgrades for the LMS and CMS appliances."

2603 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Manoj Maskara
TEL: 650-427-1000
FAX: 650-475-5001

-Michael McKay
TEL: 650-427-3615
FAX: 650-475-5001

VMware BC-FJA (Bouncy Castle FIPS Java API)

Version 1.0.0

Intel Xeon E5 w/ Windows Server 2012 R2 with JRE 1.8 on ESXi 6.5 9/1/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3902 , SHA-384Val#3902 , SHA-512Val#3902 SHS: SHA-256Val#3902 , SHA-384Val#3902 , SHA-512Val#3902
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3902 , SHA-256Val#3902 , SHA-384Val#3902 , SHA-512Val#3902
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3902 , SHA-256Val#3902 , SHA-384Val#3902 , SHA-512Val#3902
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3902 , SHA-224Val#3902 , SHA-256Val#3902 , SHA-384Val#3902 , SHA-512Val#3902
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3902 , SHA-256Val#3902 , SHA-384Val#3902 , SHA-512Val#3902
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3902 , SHA-224Val#3902 , SHA-256Val#3902 , SHA-384Val#3902 , SHA-512Val#3902

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3902
DRBG: Val# 1637

"The VMware BC-FJA (Bouncy Castle FIPS Java API) is a software cryptographic module that provides cryptographic functions and services to various VMware applications via a well-defined Java-language application programming interface (API)."

2602 Legion of the Bouncy Castle Inc.
85 The Crescent
Ascot Vale, Victoria 3032
Australia

-David Hook
TEL: +61438170390

-Jon Eaves
TEL: +61417502969

Bouncy Castle FIPS Java API

Version 1.0.1

Intel Xeon Processor X5670 w/ Java SE Runtime Environment 7 on Red Hat Enterprise Linux 7.3 on VMware ESXi 5.5; Intel Xeon Processor X5670 w/ Java SE Runtime Environment 8 on Red Hat Enterprise Linux 7.3 on VMware ESXi 5.5 9/1/2017 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3901 , SHA-256Val#3901 , SHA-384Val#3901 , SHA-512Val#3901
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3901 , SHA-224Val#3901 , SHA-256Val#3901 , SHA-384Val#3901 , SHA-512Val#3901

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 224 , 256 , 512 , 512224 , 512256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
SHA Val#3901
DRBG: Val# 1636

"The Bouncy Castle FIPS Java API is a comprehensive suite of FIPS Approved algorithms implemented in pure Java. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms are available in non-approved operation as well."

2601 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: 845-435-4164

IBM z/OS(R) Cryptographic Services System SSL - 64bit

Version OA52653

z13 w/ IBM z/OS(R) v2.2 9/1/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3900 , SHA-256Val#3900 , SHA-384Val#3900 , SHA-512Val#3900
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3900 , SHA-224Val#3900 , SHA-256Val#3900 , SHA-384Val#3900 , SHA-512Val#3900

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3900
DRBG: Val# 1530

"z/OS(TM) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

2600 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: 845-435-4164

IBM z/OS(R) Cryptographic Services System SSL - 31bit

Version OA52653

z13 w/ IBM z/OS(R) v2.2 9/1/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3899 , SHA-256Val#3899 , SHA-384Val#3899 , SHA-512Val#3899
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3899 , SHA-224Val#3899 , SHA-256Val#3899 , SHA-384Val#3899 , SHA-512Val#3899

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3899
DRBG: Val# 1530

"z/OS(TM) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

2599 Software Diversified Services
1322 81st Ave NE
Minneapolis, MN 55432
USA

-Tim Full

SDS Cryptographic Module

Version 1.0

Intel i7 with AES-NI w/ Windows Server 2012 R2; Intel i7 with AES-NI w/ Windows Server 2016; Intel i7 with AES-NI w/ RedHat 6.9; Intel i7 with AES-NI w/ RedHat 7.4; POWER8 w/ AIX 6.1; POWER8 w/ AIX 7.2; 9/1/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-224Val#3898 , SHA-256Val#3898 , SHA-384Val#3898 , SHA-512Val#3898 SHS: SHA-224Val#3898 , SHA-256Val#3898 , SHA-384Val#3898 , SHA-512Val#3898
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3898 , SHA-256Val#3898 , SHA-384Val#3898 , SHA-512Val#3898

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))

"Software only Cryptographic Module supports Elliptic Curve, KAS, AES, TDES, DSA, RSA, HMAC and SHA-2."

2598 Gemalto
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Security and Certifications Team

Luna K7 Cryptographic Library

Version 7.0.1 (Firmware)

PowerPC 476 9/1/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
SHA Val#3897
DRBG: Val# 1634

"Luna K7 Cryptographic Library"

2597 Gemalto
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Security and Certifications Team

Luna K7 Accelerated Cryptographic Library

Version 7.0.1 (Firmware)

PowerPC 476 9/1/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-224Val#3896 , SHA-256Val#3896 , SHA-384Val#3896 , SHA-512Val#3896 SHS: SHA-224Val#3896 , SHA-256Val#3896 , SHA-384Val#3896 , SHA-512Val#3896
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3896 , SHA-256Val#3896 , SHA-384Val#3896 , SHA-512Val#3896
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3896 , SHA-256Val#3896 , SHA-384Val#3896 , SHA-512Val#3896

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3896
DRBG: Val# 1634

"Luna K7 Accelerated Cryptographic Library"

2596 ARM Limited
110 Fulbourn Road
Cambridge, England CB1 9NJ
United Kingdom

-Leo Dorrendorf
TEL: +972-52-6818594
FAX: +972-73-2558808

-Udi Maor
TEL: +972-54-4205101
FAX: +972-73-2558808

ARM TrustZone Cryptocell 712 SBROM

Version sw-cc712tee-sbrom-1.0.0.1145 (Firmware)

Part # CC 712 SBROM

ARM TrustZone-Enabled Series A CPU 9/1/2017

FIPS186-4:
[RSASSA-PSS]: Sig(Ver): (2048 SHA( 256 SaltLen( 32 ) ))
SHA Val#3892

"ARM TrustZone CryptoCell is a security engine with root of trust and cryptographic accelerator capabilities. It is provided to customers as Silicon IP and accompanying firmware. The customer integrates the silicon into the host CPU hardware, and uses the firmware to drive the silicon and provide high-level functions."

2595 Monkton, Inc
2236 Central Ave
Tysons, VA 22182
USA

-Harold E. Smith III
TEL: 571-527-6680

OpenSSL

Version 1.0.2L

Apple A10X w/ iOS 10.3.2; Apple A10 Fusion w/ iOS 10.3.2 8/25/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3894 , SHA-384Val#3894 , SHA-512Val#3894 SHS: SHA-256Val#3894 , SHA-384Val#3894 , SHA-512Val#3894
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3894 , SHA-384Val#3894 , SHA-512Val#3894
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-256Val#3894 , SHA-384Val#3894 , SHA-512Val#3894

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 10 ) , 384 SaltLen( 10 ) , 512 SaltLen( 10 ) )) (3072 SHA( 256 SaltLen( 10 ) , 384 SaltLen( 10 ) , 512 SaltLen( 10 ) ))
Sig(Ver): (2048 SHA( 256 SaltLen( 10 ) , 384 SaltLen( 10 ) , 512 SaltLen( 10 ) ))
SHA Val#3894

"Monkton leverages OpenSSL 1.0.2L to provide the cryptographic implementation for FIPS leveraging their FIPS module. Monkton''s Rebar utilizes OpenSSL to provide the features necessary to integrate DAR and DIT."

2594 128 Technology
200 Summit Drive
Burlington, MA 01803
USA

-Patrick Melampy

-Prashant Kumar

128 Technology Cryptographic Module

Version 2.1

Intel x86_64 w/ CentOS 7.3 8/25/2017 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1631
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3893 , SHA-384Val#3893 , SHA-512Val#3893 SHS: SHA-256Val#3893 , SHA-384Val#3893 , SHA-512Val#3893
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3893 , SHA-256Val#3893 , SHA-384Val#3893 , SHA-512Val#3893
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3893 , SHA-256Val#3893 , SHA-384Val#3893 , SHA-512Val#3893
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3893 , SHA-224Val#3893 , SHA-256Val#3893 , SHA-384Val#3893 , SHA-512Val#3893
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3893 , SHA-256Val#3893 , SHA-384Val#3893 , SHA-512Val#3893
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3893 , SHA-224Val#3893 , SHA-256Val#3893 , SHA-384Val#3893 , SHA-512Val#3893

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only.
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 10 ) , 256 SaltLen( 10 ) , 384 SaltLen( 10 ) , 512 SaltLen( 10 ) )) (3072 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 10 ) , 256 SaltLen( 10 ) , 384 SaltLen( 10 ) , 512 SaltLen( 10 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.

SHA Val#3893
DRBG: Val# 1631

"The 128 Technology Cryptographic Module Provides cryptographic services for the 128T Networking Platform."

2593 ARM Ltd
110 Fulbourn Road
Cambridge, CB1 9NJ
United Kingdom

-Leo Dorrendorf
TEL: +972-52-6818594
FAX: +972-73-2558808

-Udi Maor
TEL: +972-54-4205101
FAX: +972-73-2558808

ARM TrustZone Cryptocell 712 TEE

Version sw-cc715tee-1.1.0.48 (Firmware)

Part # CC 712 TEE

ARM TrustZone-Enabled Series A CPU 8/25/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 32 ) , 256 SaltLen( 48 ) , 384 , 512 )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 32 ) , 256 SaltLen( 48 ) , 384 SaltLen( 64 ) , 512 ))
SHA Val#3892
DRBG: Val# 1630

"ARM TrustZone CryptoCell is a security engine with root of trust and cryptographic accelerator capabilities. It is provided to customers as Silicon IP and accompanying firmware. The customer integrates the silicon into the host CPU hardware, and uses the firmware to drive the silicon and provide high-level functions."

2592 Ixia
26601 W. Agoura Road
Calabasas, California 91302
USA

-Tom Casella
TEL: 703-288-0184

NTO Crypto Library

Version 1.0.1-1 (Firmware)

Intel i7 3555LE 8/25/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3891
DRBG: Val# 1629

"The NTO Crypto Library performs all cryptographic functionality for the NTO 7303 and Vision ONE appliances, including asymmetric key generation, symmetric encryption, hashing, digital signatures, and provides TLSv1.2 protocols and SNMPv3 privacy and authentication protocols."

2591 Nuvoton Technology Corporation
No. 4, Creation Rd. III
Hsinchu Science Park, n/a 300
Taiwan, R.O.C.

-Yossi Talmi
TEL: +972-9-9702364
FAX: +972-9-9702001

-Oren Tanami
TEL: +972-9-9702390
FAX: +972-9-9702001

Nuvoton NPCT7xx TPM 2.0 Cryptographic Engine

Part # LAG019

N/A 8/25/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 00010001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 )) (2048 SHA( 1 , 256 , 384 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) ))

"Nuvoton NPCT7xx TPM (Trusted Platform Module), security processor with embedded firmware compliant with TPM Family 2.0, level 0, revision 1.38"

2590 IBM Corporation
1 New Orchard Road
Armonk, NY 10504
USA

-Peter Szczepankiewicz
TEL: 757-689-0507
FAX: 757-689-0507

-Rory Bray
TEL: 506-449-7810
FAX: 506-449-7810

GPG signing (libgcrypt)

Version 1.4.5-11

Intel(R) Xeon(R) CPU E5-2650 w/ Red Hat Enterprise Linux Server release 6.7 (Santiago) 8/25/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#3886

"Package and system update signing"

09/15/17: Added new tested information;

2589 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (64 bit)

Version 5.0

Intel(R) Xeon(R) E5-2640 v3 w/ Red Hat Enterprise Linux 7.4 8/25/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

2588 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (32 bit)

Version 5.0

Intel(R) Xeon(R) E5-2640 v3 w/ Red Hat Enterprise Linux 7.4 8/25/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3884
DRBG: Val# 1625

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 32 bit word size."

2587 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core without PAAs

Version 8.6.0.0

SPARC T4 w/ Solaris(R) 11 64-bit 8/25/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2586 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0

SPARC T4 w/ Solaris(R) 11 64-bit 8/25/2017 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3882 , SHA-256Val#3882 , SHA-384Val#3882 , SHA-512Val#3882

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3882
DRBG: Val# 1623

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2585 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core without PAAs

Version 8.6.0.0

Intel(R) Xeon(R) Processor E5 Family w/ Red Hat Linux Enterprise Server 7.3 64-bit 8/25/2017 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3881 , SHA-256Val#3881 , SHA-384Val#3881 , SHA-512Val#3881

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2584 IBM Corporation
1 New Orchard Road
Armonk, NY 10504
USA

-Peter Szczepankiewicz
TEL: 757-689-0507
FAX: 757-689-0507

-Rory Bray
TEL: 506-449-7810
FAX: 506-449-7810

libcrypto/openssl

Version 1.0.1e

Intel(R) Xeon(R) CPU E5-2650 w/ Red Hat Enterprise Linux Server release 6.7 (Santiago) 8/25/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 512 ))
Sig(Ver): (2048 SHA( 1 , 256 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 512 ))
SIG(Ver) (2048 SHA( 1 , 256 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 16 ) , 256 SaltLen( 16 ) , 512 SaltLen( 16 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 SaltLen( 16 ) , 256 SaltLen( 16 ) , 512 SaltLen( 16 ) ))
SHA Val#3880
DRBG: Val# 1621

"Main crypto provider for all standard QRadar functionality"

2583 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0

Intel(R) Xeon(R) Processor E5 Family w/ Red Hat Linux Enterprise Server 7.3 64-bit 8/25/2017 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3879 , SHA-256Val#3879 , SHA-384Val#3879 , SHA-512Val#3879

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2582 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core without PAAs

Version 8.6.0.0

Intel(R) Xeon(R) Processor E5 Family w/ Microsoft Windows Server 2012R2(R) 64-bit 8/25/2017 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3878 , SHA-256Val#3878 , SHA-384Val#3878 , SHA-512Val#3878

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3878
DRBG: Val# 1619

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2581 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0

Intel(R) Xeon(R) Processor E5 Family w/ Microsoft Windows Server 2012R2(R) 64-bit 8/25/2017 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3877 , SHA-256Val#3877 , SHA-384Val#3877 , SHA-512Val#3877

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2580 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core without PAAs

Version 8.6.0.0

Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on VMWare v6.0.0 8/25/2017 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3876 , SHA-256Val#3876 , SHA-384Val#3876 , SHA-512Val#3876

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.

SHA Val#3876
DRBG: Val# 1617

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2579 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0

Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on VMWare v6.0.0 8/25/2017 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3875 , SHA-256Val#3875 , SHA-384Val#3875 , SHA-512Val#3875

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 21 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3875
DRBG: Val# 1616

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2578 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0

Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on IBM XGS 7100 8/18/2017 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3874 , SHA-256Val#3874 , SHA-384Val#3874 , SHA-512Val#3874

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3874
DRBG: Val# 1615

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2577 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0

Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on IBM XGS 5200 8/18/2017 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3872 , SHA-256Val#3872 , SHA-384Val#3872 , SHA-512Val#3872

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3872
DRBG: Val# 1613

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2576 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0

Intel Core i7 w/ IBM MESA 8.1 on IBM XGS 5100 8/18/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2575 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0

Intel Core i3 w/ IBM MESA 8.1 on IBM XGS 4100 8/18/2017 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3870 , SHA-256Val#3870 , SHA-384Val#3870 , SHA-512Val#3870

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2574 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0

Intel Pentium (R) B915C w/ IBM MESA 8.1 on IBM XGS 3100 8/18/2017 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3869 , SHA-256Val#3869 , SHA-384Val#3869 , SHA-512Val#3869

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3869
DRBG: Val# 1610

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2573 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100- OpenSSL-vSRX

Version 15.1X49-D100

Intel Xeon E5 w/ JUNOS FIPS Ver. 15.1X49-D100 on VMware ESXi v5.5 8/18/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3865

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))

"The vSRX Virtual Firewall delivers a complete virtual firewall solution, including advanced security, robust networking, and automated virtual machine life cycle management capabilities for service providers and enterprises. vSRX empowers security professionals to deploy and scale firewall protection in highly dynamic environments."

2572 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100- Quicksec

Version 15.1X49-D100

Intel Xeon E5 w/ JUNOS FIPS Ver. 15.1X49-D100 on VMware ESXi v5.5 8/18/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))

"The vSRX Virtual Firewall delivers a complete virtual firewall solution, including advanced security, robust networking, and automated virtual machine life cycle management capabilities for service providers and enterprises. vSRX empowers security professionals to deploy and scale firewall protection in highly dynamic environments."

2571 DELL, INC
5450 Great America Parkway,
Santa Clara, CA 95054
US

-Srihari Mandava

-Jeff Yin

Dell OpenSSL Cryptographic Library

Version 2.4

Intel Atom C2000 w/ Dell EMC Networking OS 10.3.1 8/18/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3863
DRBG: Val# 1607

"Dell OpenSSL Cryptographic Library v2.4 provides a variety of cryptographic services used by Dell''''s Data Center hardened Dell Networking OS management and routing features."

2570 CA Technologies Canada
500-885 West Georgia St
Vancouver, BC V6C 3G1
Canada

-Alina Muresan
TEL: 604 235 8305

-Julia Kazakova
TEL: 604-235-8354

CA API Gateway Cryptographic Library - OpenSSL

Version v9.2.00

Intel Xeon w/ RHEL6 on VMware ESXi 5.5.0; Intel Xeon w/ RHEL6 8/18/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#3647
DRBG: Val# 1606

"Provides cryptographic functionality for the CA API Gateway."

08/17/17: Updated implementation information;

2569 Yubico
420 Florence St, Ste 200
Palo Alto, CA 94301
USA

-Jerrod Chong

-Jakob Ehrensvard

Yubico HW/FW RSA

Version 4.4.0 with CL70 1.03.006 (Firmware)

Part # SLE78CLUFX3000PH

Infineon SLE78V2 8/18/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 0x10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )

"This module contains two parts: 1) RSA core HW/FW implementation using Infineon CL70 crypto library; 2) High-level FW implementation for key generation, encryption and decryption primitives"

2568 Ultra Electronics 3eTI
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Harinder Sood
TEL: 301-944-1325
FAX: 301-670-6779

-Chris Guo
TEL: 301-944-1294
FAX: 301-670-6779

3eTI OpenSSL Algorithm Implementation

Version 2.0 (Firmware)

MPC8378E 8/11/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
SHA Val#1801
DRBG: Val# 822

"Algorithms listed are used to provide encryption and authentication services within 3eTI networking products."

2567 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100-QuickSec

Version 15.1X49-D100 (Firmware)

Intel Xeon E5 8/11/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3857

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3857
DRBG: Val# 1603

"The SRX4100/4200 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, these best suited for enterprise data centers, campuses, and regional headquarters."

2566 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100-OpenSSL

Version 15.1X49-D100 (Firmware)

Intel Xeon E3 8/11/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3856

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3856
DRBG: Val# 1602

"The SRX1500 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, SRX1500 best suited for enterprise data centers, campuses, and regional headquarters."

2565 Hewlett Packard Enterprise Storage
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: +1 512 319 1294

-David Heisser
TEL: +1 650 209 0937

HPE-3PAR Service Processor 5.0 with OpenSSL 1.0.1

Version HPE-3PAR SP 5.0

Intel Xeon E5 Family w/ HPE-3PAR SP 5.0 8/11/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3853 , SHA-384Val#3853 , SHA-512Val#3853

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#3853

"Service Processor 5.0 running on hpelinux (Debian 8) with OpenSSL 1.0.1 on Intel Xeon E5 processors."

2564 Hewlett Packard Enterprise Storage
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: +1 512 319 1294

-David Heisser
TEL: +1 650 209 0937

HPE-3PAR SSMC 3.2 with Java JCE v1.8

Version HPE-3PAR SSMC 3.2

Intel Xeon E5 Family w/ Windows 2012; Intel Xeon E5 Family w/ Windows 2016; Intel Xeon E5 Family w/ hpelinux (Debian 8); Intel Xeon E5 Family w/ RHEL 7.3 8/11/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3852 , SHA-384Val#3852 , SHA-512Val#3852

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#3852

"HPE-3PAR StoreServ Management Console (SSMC) 3.2 running on Windows 2012 R2, Windows 2016, RHEL7.3, or hpelinux (Debian 8) in a Java 1.8 JVM with BouncyCastle JCE provider v156 on any Intel E5 family CPU."

2563 Trend Micro Inc.
11305 Alterra Parkway
Austin, TX 78758
USA

-Paul Tucker
TEL: 512-633-7945

TippingPoint Crypto Core OpenSSL

Version 2.0.13

Intel Core i3 without PAA w/ Linux Yocto 4.4; Intel Xeon with PAA w/ Linux Yocto 4.4; Intel Xeon without PAA w/ Linux Yocto 4.4 on VMware ESXi 6.5 8/11/2017 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3850 , SHA-256Val#3850 , SHA-384Val#3850 , SHA-512Val#3850
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3850 , SHA-256Val#3850 , SHA-384Val#3850 , SHA-512Val#3850
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3850 , SHA-224Val#3850 , SHA-256Val#3850 , SHA-384Val#3850 , SHA-512Val#3850
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3850 , SHA-256Val#3850 , SHA-384Val#3850 , SHA-512Val#3850
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3850 , SHA-224Val#3850 , SHA-256Val#3850 , SHA-384Val#3850 , SHA-512Val#3850

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3850
DRBG: Val# 1601

"The TippingPoint Crypto Core OpenSSL is a software library which provides FIPS 140-2 approved cryptographic algorithms and services for TippingPoint security products."

2562 SafeLogic Inc.
530 Lytton Ave
Suite 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales
TEL: (844) 436-2797

CryptoComply Java Engine

Version 3.0.1

Intel® Xeon® X5670 w/ OpenJDK 1.7 on CentOS 6 on HP ProLiant DL360 G7 Server 8/11/2017 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3849 , SHA-256Val#3849 , SHA-384Val#3849 , SHA-512Val#3849
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3849 , SHA-224Val#3849 , SHA-256Val#3849 , SHA-384Val#3849 , SHA-512Val#3849
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3849 , SHA-224Val#3849 , SHA-256Val#3849 , SHA-384Val#3849 , SHA-512Val#3849

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
SHA Val#3849
DRBG: Val# 1600

"CryptoComply Java is a comprehensive suite of FIPS Approved algorithms implemented in pure Java."

2561 Allwinner Technology Co.,Ltd
No.9 Technology Road 2, High-Tech Zone
Zhuhai, Guangdong 519085
China

-Qing Zhang
TEL: +86-756-3818333
FAX: +86-756-3818358

-Wei Guo
TEL: +86-756-3818333
FAX: +86-756-3818358

Crypto Engine

Part # V2.0

N/A 8/11/2017 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-256Val#3848 , SHA-384Val#3848 , SHA-512Val#3848
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#3848 , SHA-256Val#3848 , SHA-384Val#3848 , SHA-512Val#3848
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3848 , SHA-256Val#3848 , SHA-384Val#3848 , SHA-512Val#3848
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-224Val#3848 , SHA-256Val#3848 , SHA-384Val#3848 , SHA-512Val#3848

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SHA Val#3848

"Crypto engine is implemented with Veilog HDL. It provides cryptographic functions."

2560 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-4535-0110
FAX: 82-2-6950-2080

LG BoringSSL

Version 2.0

Snapdragon 835 (MSM8998) w/ Android 7.1.2 8/11/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3841
DRBG: Val# 1592

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the LG BoringSSL module, which is a full featured general purpose cryptographic library."

08/15/17: Added new tested information;

2559 NetBrain Technologies, Inc
15 Network Drive 2nd Floor
Burlington, Massachusetts 01803
United States

-Michael Passanisi
TEL: 781-221-7199 (x2055)
FAX: +1 (781) 998-5800

-Boyang Zhang
TEL: 781-221-7199 (x2059)

NetBrain OpenSSL Cryptographic Module

Version 1.0

Intel Xeon E3 family w/ Windows Server 2012 R2 Standard 8/11/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3840 , SHA-384Val#3840 , SHA-512Val#3840 SHS: SHA-256Val#3840 , SHA-384Val#3840 , SHA-512Val#3840
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3840 , SHA-256Val#3840 , SHA-384Val#3840 , SHA-512Val#3840
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3840 , SHA-256Val#3840 , SHA-384Val#3840 , SHA-512Val#3840

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3840
DRBG: Val# 1591

"The NetBrain OpenSSL Cryptographic Module is a C library of cryptographic functions which provides cryptographic services to applications via easy-to-use API. It can be dynamically linked into applications for the use of general-purpose FIPS 140-2 validated cryptography."

2558 Taisys Technologies Co. Ltd.
7F., No.56, Lane 321
Yangguang St., Neihu Dist.
Taipei, Taipei 11491
Taiwan (R.O.C.)

-Joe Wang
TEL: +886-2-26270927x6699
FAX: +886-2-26270619

-Kent Horng
TEL: +886-2-26562185 #206
FAX: +886-2-26579657

TAISYS JUISE-S2

Part # ST33G1M2

N/A 8/11/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-224Val#3838 , SHA-256Val#3838 , SHA-384Val#3838 , SHA-512Val#3838 SHS: SHA-224Val#3838 , SHA-256Val#3838 , SHA-384Val#3838 , SHA-512Val#3838
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3838 , SHA-256Val#3838 , SHA-384Val#3838 , SHA-512Val#3838
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3838 , SHA-256Val#3838 , SHA-384Val#3838 , SHA-512Val#3838
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3838 , SHA-224Val#3838 , SHA-256Val#3838 , SHA-384Val#3838 , SHA-512Val#3838
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3838 , SHA-256Val#3838 , SHA-384Val#3838 , SHA-512Val#3838
SIG(ver); , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3838 , SHA-224Val#3838 , SHA-256Val#3838 , SHA-384Val#3838 , SHA-512Val#3838

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3838
DRBG: Val# 1590

"The TAISYS JUISE-S2 is a contact/contactless module that provides security services targeted at mobile devices in a single Integrated Circuit Chip. The module is implemented upon Sun Java Card ™ 3.0.4 Classic Edition specifications and is also compliant with GlobalPlatform Card Specification - Version 2.2.1 with SCP03."

Also tested for: REVALONLY_FIPS186_2SigGenPKCSPSS_mod4096 (SHA224SaltLen=28, SHA256SaltLen=32, SHA384SaltLen=48' SHA512SaltLen=62)

2557 BiObex, LLC
11501 Sunset Hills Rd
Suite 200
Reston, VA 22190
USA

-Arthur Joyce
TEL: 571-313-0969

SAFE-Key device

Version 1.1.0.0 (Firmware)

STM32F415 8/11/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3837

"The SAFE-Key device is a USB-based hardware token; its primary purpose is two-factor authentication. The device supports three modalities: web-based two-factor authentication, two-factor authentication for protected file decryption and two-factor authentication for digital signature generation."

2556 Sonus Networks, Inc.
4 Technology Park Drive
Westford, MAS 01886
USA

-Keith Conger
TEL: 978-614-8115

-Adam Elshama
TEL: 978-614-8327

Sonus Cryptographic Library version 3.0

Version 5.1.2

Intel Xeon w/ Closed Proprietary OS Base on Debian Linux 8/11/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3836
DRBG: Val# 1588

"Sonus’ Session Border Controller Software Edition (SWe) is a software-only SBC architected to enable and secure real-time communications in multiple virtual environments. It features the same code base, resiliency, media transcoding, and security technology found in Sonus’ hardware-based SBC 5000 or 7000 series."

2555 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API using C implementation of SHA

Version 2.0

z13 w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3833

"The test covers implementations of sha1-generic, sha224-generic, sha256-generic,, sha384-generic,, sha512-generic,."

2554 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API using CPACF for AES core, TDES core and SHA

Version 2.0

z13 w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3832

"This test covers the implementations of gcm_base(ctr(aes-s390),ghash-generic), ccm_base(ctr(aes-s390),aes-s390), cbc(aes-s390), ecb(aes-s390), xts(aes-s390), kw(aes-s390), cmac(aes-s390),cbc(des3_ede-s390), ctr(des3_ede-s390), ecb(des3_ede-s390), cmac(des3_ede-s390), sha1-s390, sha224-s390, sha256-s390, sha384-s390, sha512-s390."

2553 Cisco Systems, Inc
170 W Tasman Dr
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919.392.6250

CiscoSSL FIPS Object Module

Version 6.0 (Firmware)

Intel Xeon on VMware ESXi 5.5 8/4/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3831
DRBG: Val# 1583

"The Cisco FIPS Object Module (FOM) is a firmware library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

2552 Cisco Systems, Inc
170 W Tasman Dr
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919.392.6250

CiscoSSL FIPS Object Module

Version 6.0 (Firmware)

Intel Xeon 8/4/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3830
DRBG: Val# 1581

"The Cisco FIPS Object Module (FOM) is a firmware library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

2551 ForeScout
190 West Tasman Drive
San Jose, CA 95134
USA

-Ayelet Kutner

BC-FJA (Bouncy Castle FIPS Java API)

Version 1.0.0

Intel Celeron J1900 w/ CentOS 6.6 8/4/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 )) (3072 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 )) (3072 SHA( 256 ))
Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 )) (3072 SHA( 1 , 256 ))
SHA Val#3827
DRBG: Val# 1580

"The Bouncy Castle FIPS Java API is a comprehensive suite of FIPS Approved algorithms implemented in pure Java."

2550 Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

-Yin Ling Liong
TEL: 858-651-7034
FAX: 858-845-1523

Qualcomm Secure Execution Environment (QSEE) Secure App Software Crypto 64bit Module

Version TZ.BF.4.0.6-00128

Snapdragon 835 w/ Qualcomm Secure Execution Environment (QSEE) 8/4/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3826 , SHA-256Val#3826 , SHA-384Val#3826 , SHA-512Val#3826
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3826 , SHA-256Val#3826 , SHA-384Val#3826 , SHA-512Val#3826

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))

"App Software Crypto Module provides various software cryptographic functionalities to the 64bit QSEE Trusted Applications."

2549 Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

-Yin Ling Liong
TEL: 858-651-7034
FAX: 858-845-1523

Qualcomm Secure Execution Environment (QSEE) Secure App Software Crypto 32 bit Module

Version TZ.BF.4.0.6-00128

Snapdragon 835 w/ Qualcomm Secure Execution Environment (QSEE) 8/4/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3825 , SHA-256Val#3825 , SHA-384Val#3825 , SHA-512Val#3825
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3825 , SHA-256Val#3825 , SHA-384Val#3825 , SHA-512Val#3825

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3825
DRBG: Val# 1455

"QSEE Secure App Software Crypto Module provides various software cryptographic"

2548 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: 845-435-4164

IBM z/OS(R) Cryptographic Services ICSF PKCS #11 with CEX5A

Version OA52336

IBM z13 w/ IBM z/OS(R) v2.2 8/4/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3761 , SHA-256Val#3761 , SHA-384Val#3761 , SHA-512Val#3761
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3761 , SHA-224Val#3761 , SHA-256Val#3761 , SHA-384Val#3761 , SHA-512Val#3761

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3761
DRBG: Val# 1530

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

2547 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (no AVX2, x86_64, 32-bit library)

Version 5.0

Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/4/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3824 , SHA-384Val#3824 , SHA-512Val#3824 SHS: SHA-256Val#3824 , SHA-384Val#3824 , SHA-512Val#3824
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3824 , SHA-256Val#3824 , SHA-384Val#3824 , SHA-512Val#3824
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3824 , SHA-256Val#3824 , SHA-384Val#3824 , SHA-512Val#3824

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3824
DRBG: Val# 1579

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

2546 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (no AVX2, x86_64, 64-bit library)

Version 5.0

Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/4/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3823 , SHA-384Val#3823 , SHA-512Val#3823 SHS: SHA-256Val#3823 , SHA-384Val#3823 , SHA-512Val#3823
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3823 , SHA-256Val#3823 , SHA-384Val#3823 , SHA-512Val#3823
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3823 , SHA-256Val#3823 , SHA-384Val#3823 , SHA-512Val#3823

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3823
DRBG: Val# 1578

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

2545 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Rohit Mathur
TEL: +61730325220

RSA BSAFE Crypto-C Micro Edition

Version 4.1.3.2

ARMv7 (64-bit) w/ Timesys Linux 4.2.8 8/4/2017 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3822 , SHA-256Val#3822 , SHA-384Val#3822 , SHA-512Val#3822
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3822 , SHA-224Val#3822 , SHA-256Val#3822 , SHA-384Val#3822 , SHA-512Val#3822
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3822 , SHA-224Val#3822 , SHA-256Val#3822 , SHA-384Val#3822 , SHA-512Val#3822

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 224 , 256 , 384 , 512 , 512224 , 512256 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) ))
SHA Val#3822
DRBG: Val# 1577

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

2544 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (Full CPU set, x86_64, 32-bit library)

Version 5.0

Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/4/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3821 , SHA-384Val#3821 , SHA-512Val#3821 SHS: SHA-256Val#3821 , SHA-384Val#3821 , SHA-512Val#3821
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3821 , SHA-256Val#3821 , SHA-384Val#3821 , SHA-512Val#3821
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3821 , SHA-256Val#3821 , SHA-384Val#3821 , SHA-512Val#3821

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3821
DRBG: Val# 1576

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

2543 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS_x86_64_C

Version 5.0

Intel x86 (64-bit) w/ Red Hat Enterprise Linux 7.4 8/4/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3818
DRBG: Val# 1575

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

2542 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS_x86_C

Version 5.0

Intel x86 (32-bit) w/ Red Hat Enterprise Linux 7.4 8/4/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3817
DRBG: Val# 1574

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

2541 Nokia
600 March Rd
Ottawa, Ontario K2K 2E6
Canada

-Hooman Bidgoli
TEL: +1 613 784 5351

-Peter Merriman
TEL: +1 613 784 3045

Nokia 7705 SAR OS Non Datapath Cryptographic Library

Version 2 (Firmware)

Cavium Octeon Plus 8/4/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3816 , SHA-384Val#3816 , SHA-512Val#3816 SHS: SHA-256Val#3816 , SHA-384Val#3816 , SHA-512Val#3816
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3816 , SHA-256Val#3816 , SHA-384Val#3816 , SHA-512Val#3816
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3816 , SHA-256Val#3816 , SHA-384Val#3816 , SHA-512Val#3816
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3816 , SHA-224Val#3816 , SHA-256Val#3816 , SHA-384Val#3816 , SHA-512Val#3816
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3816 , SHA-256Val#3816 , SHA-384Val#3816 , SHA-512Val#3816 (SaltLen 62)
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3816 , SHA-224Val#3816 , SHA-256Val#3816 , SHA-384Val#3816 , SHA-512Val#3816 (SaltLen 62)

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3816
DRBG: Val# 1573

"The Nokia 7705 SAR OS Non Datapath Cryptographic Library is used on the Nokia 77705 Service Aggrigation Router"

2540 Nokia
600 March Rd
Ottawa, Ontario K2K 2E6
Canada

-Hooman Bidgoli
TEL: +1 613 784 5351

-Peter Merriman
TEL: +1 613 784 3045

Nokia 7705 SAR OS Cryptographic Library

Version 2 (Firmware)

Cavium Octeon Plus 8/4/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3815 , SHA-384Val#3815 , SHA-512Val#3815 SHS: SHA-256Val#3815 , SHA-384Val#3815 , SHA-512Val#3815
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3815 , SHA-256Val#3815 , SHA-384Val#3815 , SHA-512Val#3815
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3815 , SHA-256Val#3815 , SHA-384Val#3815 , SHA-512Val#3815
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3815 , SHA-224Val#3815 , SHA-256Val#3815 , SHA-384Val#3815 , SHA-512Val#3815
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3815 , SHA-256Val#3815 , SHA-384Val#3815 , SHA-512Val#3815 (SaltLen 62)
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3815 , SHA-224Val#3815 , SHA-256Val#3815 , SHA-384Val#3815 , SHA-512Val#3815 (SaltLen 62)

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3815
DRBG: Val# 1572

"The Nokia 7705 SAR OS Cryptographic Library is used on the Nokia 77705 Service Aggrigation Router"

2539 Nokia
600 March Rd.
Ottawa, Ontario k0A 2Z0
Canada

-Hooman Bidgoli
TEL: +1 613 784 5351

-Peter Merriman
TEL: +1 613 784 3045

Nokia 7705 SAR OS Cryptographic Library

Version 2 (Firmware)

Cavium Octeon II 8/4/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3814 , SHA-384Val#3814 , SHA-512Val#3814 SHS: SHA-256Val#3814 , SHA-384Val#3814 , SHA-512Val#3814
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3814 , SHA-256Val#3814 , SHA-384Val#3814 , SHA-512Val#3814
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3814 , SHA-256Val#3814 , SHA-384Val#3814 , SHA-512Val#3814
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3814 , SHA-224Val#3814 , SHA-256Val#3814 , SHA-384Val#3814 , SHA-512Val#3814
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3814 , SHA-256Val#3814 , SHA-384Val#3814 , SHA-512Val#3814 (SaltLen 62)
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3814 , SHA-224Val#3814 , SHA-256Val#3814 , SHA-384Val#3814 , SHA-512Val#3814 (SaltLen 62)

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3814
DRBG: Val# 1571

"The Nokia 7705 SAR OS Cryptographic Library is used on the Nokia 77705 Service Aggrigation Router"

2538 Evertz Microsystems
5292 John Lucas Dr.
Burlington, Ontario L7L 5Z9
Canada

-Bruce Mathews
TEL: 540-778-3287

IPX OpenSSL Cryptographic Module

Version 2v0_b1 (Firmware)

MPC8377E 8/4/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (2048 SHA( 1 , 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 , 256 ))
SHA Val#3811
DRBG: Val# 1570

"Card for 6RU Shelf loaded with Evertz IPX"

2537 Evertz Microsystems
5292 John Lucas Dr.
Burlington, Ontario L7L 5Z9
Canada

-Bruce Matthews
TEL: 540-778-3287

MAGNUM OpenSSL Cryptographic Module

Version 1.16.0 (Firmware)

Intel Xeon 8/4/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (2048 SHA( 1 , 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 , 256 ))

"1RU Server loaded with Evertz MAGNUM control"

2536 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux 7 NSS without AES-NI

Version R7-2.0.0

Intel Xeon E5-2699 v4 w/ Oracle Linux 7.3 64 bit 8/4/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3808 , SHA-256Val#3808 , SHA-384Val#3808 , SHA-512Val#3808

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))

"Oracle Linux 7 NSS Cryptographic Module is a set of libraries designed to support cross-platform development of security-enabled applications."

2535 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (Full CPU set, x86_64, 64-bit library)

Version 5.0

Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/4/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3807 , SHA-384Val#3807 , SHA-512Val#3807 SHS: SHA-256Val#3807 , SHA-384Val#3807 , SHA-512Val#3807
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3807 , SHA-256Val#3807 , SHA-384Val#3807 , SHA-512Val#3807
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3807 , SHA-256Val#3807 , SHA-384Val#3807 , SHA-512Val#3807

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

2534 wolfSSL Inc
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.11.2

NXP i.MX6 Quad w/ Android Dalvik 4.2.2; NXP i.MX50 (Device Tree Support) w/ Linux 4.1.15 8/4/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#3806
DRBG: Val# 1566

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

2533 DocuSign, Inc.
221 Main St.
Suite 1000
San Francisco, CA 94105
USA

-Ezer Farhi
TEL: 972-39279529
FAX: 972-39230864

-Moshe Harel
TEL: 972-3-9279578
FAX: 972-3-9230864

PrivateServer

Version 5.0.2 (Firmware)

Intel Xeon Quad-Core 8/4/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 512 )) (3072 SHA( 256 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 512 )) (2048 SHA( 1 , 256 , 512 )) (3072 SHA( 1 , 256 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

08/31/17: Updated implementation information;

2532 Trusted Concepts
205 Van Buren St
Suite 440
Herndon, VA 20170
USA

-Chris Greenlee
TEL: 202.680.3718

TrustedKeep Encryption Module

Version 1.8.3

Intel Core i7 w/PAA w/ CentOS 7.3; Intel Core i7 w/o PAA w/ CentOS 7.3 8/4/2017 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 2048 , 3072 , 4096 , SHS: SHA-1Val#3801 , SHA-256Val#3801 , SHA-384Val#3801 , SHA-512Val#3801
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#3801 , SHA-224Val#3801 , SHA-256Val#3801 , SHA-384Val#3801 , SHA-512Val#3801
ALG[RSASSA-PSS]:
SIG(ver); , 2048 , 3072 , 4096 , SHS: SHA-1Val#3801 , SHA-224Val#3801 , SHA-256Val#3801 , SHA-384Val#3801 , SHA-512Val#3801

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver):

"TrustedKeep is a secure object storage and sharing solution."

2531 Security First Corp.
29811 Santa Margarita Parkway
Suite 600
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-585-7525
FAX: 949-858-7092

Secure Parser Library

Version 4.7.1.10

Intel Atom x5 on GETAC MX50 w/ Android 5.1.1 8/4/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3800 , SHA-384Val#3800 , SHA-512Val#3800
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-256Val#3800 , SHA-384Val#3800
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-256Val#3800 , SHA-384Val#3800 , SHA-512Val#3800
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-256Val#3800 , SHA-384Val#3800

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 256 , 384 , 512 )) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))

"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library"

2530 wolfSSL Inc
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.11.2

Intel Xeon 1275v3 w/ Debian 8.8 8/4/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

08/17/17: Updated implementation information;

2529 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100-QuickSec

Version 15.1X49-D100 (Firmware)

Intel Xeon E3 8/4/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3798

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))

"The SRX1500 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, SRX1500 best suited for enterprise data centers, campuses, and regional headquarters."

2528 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100-OpenSSL

Version 15.1X49-D100 (Firmware)

Intel Xeon E5 8/4/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))

"The SRX4100/4200 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, these best suited for enterprise data centers, campuses, and regional headquarters."

2527 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Petra Manche
TEL: +44 1189 245470

-Chris Brych
TEL: +1 613.216.3078

Oracle ILOM OpenSSL FIPS Object Module

Version 2.0.10

Oracle ILOM SP v3 (ARM 7) without PAA w/ Oracle ILOM OS v3.0; Oracle ILOM SP v3 (ARM 7) with PAA w/ Oracle ILOM OS v3.0 7/28/2017 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1557
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3793 , SHA-384Val#3793 , SHA-512Val#3793 SHS: SHA-256Val#3793 , SHA-384Val#3793 , SHA-512Val#3793
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3793 , SHA-256Val#3793 , SHA-384Val#3793 , SHA-512Val#3793
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3793 , SHA-256Val#3793 , SHA-384Val#3793 , SHA-512Val#3793
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3793 , SHA-224Val#3793 , SHA-256Val#3793 , SHA-384Val#3793 , SHA-512Val#3793
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3793 , SHA-256Val#3793 , SHA-384Val#3793 , SHA-512Val#3793 (SaltLen 62)
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3793 , SHA-224Val#3793 , SHA-256Val#3793 , SHA-384Val#3793 , SHA-512Val#3793 (SaltLen 62)

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 0, 62 ) , 256 SaltLen( 0, 62 ) , 384 SaltLen( 0, 62 ) , 512 SaltLen( 0, 62 ) )) (3072 SHA( 224 SaltLen( 0, 62 ) , 256 SaltLen( 0, 62 ) , 384 SaltLen( 0, 62 ) , 512 SaltLen( 0, 62 ) ))

SHA Val#3793
DRBG: Val# 1557

"Oracle ILOM OpenSSL FIPS Object Module is a software library providing a C language application program interface (API) for use by other processes that require cryptographic functionality and is classified by FIPS 1402 as a software module, multichip standalone module embodiment."

2526 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiOS SSL Cryptographic Library

Version 5.4 (Firmware)

ARM v5 Compatible (SoC2); ARM v7 Compatible (SoC3); Intel Celeron; Intel Xeon E5; Intel i3; Intel i5; Intel i7 7/28/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3792 , SHA-384Val#3792 , SHA-512Val#3792

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3792
DRBG: Val# 1543

"This document focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v5.4 running on Intel x86 compatible processors."

2525 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 972-963-7326

McAfee NSP NS XySSL Lib

Version 0.6_8.1.17.30 (Firmware)

Intel Xeon E5 Family; Intel Atom C Family 7/28/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#3791

"Cryptographic services for the McAfee NSP Intrusion Prevention appliances"

2524 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Grimm
TEL: 800-Microsoft

Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations

Version 10.0.15063

Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64); AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64); Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64); 7/28/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 )) (2048 SHA( 1 , 256 , 384 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) ))
SHA Val#3790

"The Microsoft Windows Virtual TPM implementations provide cryptography algorithms to support the Virtual TPM functionality for Hyper-V"

2523 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Grimm
TEL: 800-Microsoft

Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile RSA32 Algorithm Implementations

Version 10.0.15063

Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft w/ Surface Pro w/ Windows 10 Education Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 S Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 w/ Windows 10 Enterprise Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 with LTE w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Hub w/ Windows 10 Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Creators Update (ARMv7); Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64); Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ Windows 10 Creators Update (x86); Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MTw/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 w/ Windows 10 Mobile Creators Update (ARMv7); AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64); Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64) 7/28/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3790

"The Microsoft Windows RSA32 Library algorithm implementation is used by various Microsoft libraries to provide RSA support."

2522 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Grimm
TEL: 800-Microsoft

Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile MsBignum Cryptographic Implementations

Version 10.0.15063

Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 S Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 w/ Windows 10 Enterprise Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 with LTE w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Hub w/ Windows 10 Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Creators Update (ARMv7); Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64); Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ Windows 10 Creators Update (x86); Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 w/ Windows 10 Mobile Creators Update (ARMv7); AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64); Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64) 7/28/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3790
DRBG: Val# 1555

"The Microsoft Windows MsBignum Library algorithm implementation provides ECDSA and RSA support to other Microsoft libraries and cryptographic modules."

2521 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Grimm
TEL: 800-Microsoft

Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations

Version 10.0.15063

Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 S Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 w/ Windows 10 Enterprise Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 with LTE w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Hub w/ Windows 10 Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Creators Update (ARMv7); Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64); Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ Windows 10 Creators Update (x86); Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 w/ Windows 10 Mobile Creators Update (ARMv7); AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64); Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64) 7/21/2017

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3790

"The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, DRBG, DSA, ECDSA, RSA, HMAC, KAS, KDF, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications."

08/08/17: Added new tested information;

2520 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Timothy McDonough

Hewlett Packard Enterprise SSL Crypto Module Engine

Version 2.1

ARM i.MX6 w/ Yocto Linux 3.0.35 7/21/2017 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1554
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3764 , SHA-384Val#3764 , SHA-512Val#3764 SHS: SHA-256Val#3764 , SHA-384Val#3764 , SHA-512Val#3764
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3764 , SHA-256Val#3764 , SHA-384Val#3764 , SHA-512Val#3764
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3764 , SHA-256Val#3764 , SHA-384Val#3764 , SHA-512Val#3764
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3764 , SHA-224Val#3764 , SHA-256Val#3764 , SHA-384Val#3764 , SHA-512Val#3764
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3764 , SHA-256Val#3764 , SHA-384Val#3764 , SHA-512Val#3764
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3764 , SHA-224Val#3764 , SHA-256Val#3764 , SHA-384Val#3764 , SHA-512Val#3764

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only.
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.

SHA Val#3764
DRBG: Val# 1554

"Hewlett Packard Enterprise SSL crypto module engine is part of the FIPS validated OpenSSL cryptographic provider for Hewlett Packard Enterprise components. The module features robust algorithm support including CNSA algorithms. The module provides services for secure communications, secure key management, data integrity and data encryption."

09/07/17: Updated implementation information;

2519 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

SUSE OpenSSL using assembler implementation of AES, SHA and GHASH

Version 3.0

z13 w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3788 , SHA-384Val#3788 , SHA-512Val#3788 SHS: SHA-256Val#3788 , SHA-384Val#3788 , SHA-512Val#3788
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3788 , SHA-256Val#3788 , SHA-384Val#3788 , SHA-512Val#3788
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3788 , SHA-256Val#3788 , SHA-384Val#3788 , SHA-512Val#3788

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3788
DRBG: Val# 1552

"This test covers assembler implementation of AES, SHA and GHASH."

2518 Hewlett Packard Enterprise
1160 Enterprise Way
Sunnyvale, CA 94089
USA

-Indra Fitzgerald
TEL: 541-360-6218

HPE Atalla Cryptographic Subsystem

Version 1.20 (Firmware)

Cavium Octeon III CN73xx, 16 cores, 1.8 Ghz 7/21/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 512 ))
SHA Val#3776
DRBG: Val# 1542

"The Atalla Cryptographic Subsytem (ACS) is a multi-chip embedded cryptographic module that provides secure cryptographic processing, key management, and storage capabilities."

09/15/17: Updated implementation information;

2517 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API using SSSE3 for SHA

Version 2.0

Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3786

"The test covers implementations of sha1-ssse3, sha224-ssse3, sha256-ssse3, sha384-ssse3, sha512-ssse3."

2516 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API using C implementation of SHA

Version 2.0

Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3785

"The test covers implementations of sha1-generic, sha224-generic, sha256-generic, sha384-generic, sha512-generic."

2515 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API using AVX2 for SHA

Version 2.0

Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3784

"The test covers implementations of sha1-avx2, sha224-avx2, sha256-avx2, sha384-avx2, sha512-avx2."

2514 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 972-963-7326

McAfee NSP NS Crypto Lib

Version 2.0.5_8.1.17.30 (Firmware)

Intel Xeon E5 Family; Intel Atom C Family 7/21/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) ))
Sig(Ver): (2048 SHA( 256 SaltLen( 32 ) ))
SHA Val#3783
DRBG: Val# 1548

"Cryptographic services for the McAfee NSP Intrusion Prevention appliances"

2513 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernle Crypto API using AVX for SHA

Version 2.0

Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3782

"The test covers implementations of sha1-avx, sha224-avx, sha256-avx, sha384-avx, sha512-avx."

2512 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiASIC CP9 Cryptographic Library v5.4

Part # CP7

N/A 7/21/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3781
DRBG: Val# 1543

"The Fortinet CP9 is a proprietary ASIC providing hardware based cryptographic acceleration for Fortinet products."

2511 N/A N/A N/A 7/14/2017 N/A
2510 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiASIC CP8 Cryptographic Library v5.4

Part # CP8

N/A 7/14/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 256 )) (3072 SHA( 1 , 256 ))
SHA Val#3779

"The Fortinet CP8 is a proprietary ASIC providing hardware based cryptographic acceleration for Fortinet products."

2509 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiASIC CP7 Cryptographic Library

Part # CP7

N/A 7/14/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#3778

"The Fortinet CP7 is a proprietary ASIC providing hardware based cryptographic acceleration for Fortinet products."

2508 Oracle Communications
100 Crosby Drive
Bedford, MA 01730
USA

-Madhu Mathiyalagan
TEL: (781) 578-7514

-Chris Brych
TEL: (613) 216-3078

Oracle Acme Packet Mocana Cryptographic Library

Version ECz 7.5.0

Intel Xeon E5-2600 V3 w/ Oracle Linux 7 on VMware ESXi 6.0 7/14/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 1 ))
SHA Val#3775
DRBG: Val# 1524

"The Acme Packet Virtual Machine Edition (VME) is a software only implementation of the Oracle Acme Packet Session Border Controller that provides the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders."

2507 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Ian Hall
TEL: 703-598-6876

-Diana Robinson
TEL: 845-454-6397

SG VA UEFI OS Loader

Version 4.14

Intel Xeon E5 Broadwell on VMWare ESXi v6.0 w/ SGOS 6.7 7/14/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#3773

"The SG VA UEFI OS Loader provides the security services necessary to perform integrity testing on the Secure Web Gateway appliance line."

2506 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Ian Hall
TEL: 703-598-6876

-Diana Robinson
TEL: 845-454-6397

SG VA Cryptograpchic Library

Version 4.1.1

Intel Xeon E5 Broadwell on VMWare ESXi v6.0 w/ SGOS 6.7 7/14/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3772 , SHA-384Val#3772 , SHA-512Val#3772

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3772
DRBG: Val# 1541

"The SG VA Crypto Library provides the necessary cryptographic services developed specifically for use in the Secure Web Gateway appliance line."

2505 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

SUSE OpenSSL using SHA assembler

Version 3.0

Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/14/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3771 , SHA-384Val#3771 , SHA-512Val#3771 SHS: SHA-256Val#3771 , SHA-384Val#3771 , SHA-512Val#3771
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3771 , SHA-256Val#3771 , SHA-384Val#3771 , SHA-512Val#3771
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3771 , SHA-256Val#3771 , SHA-384Val#3771 , SHA-512Val#3771

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3771
DRBG: Val# 1539

"This test covers generic assembler implementation of SHA."

2504 Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

-Klaus Majewski
TEL: 1-858-320-8000

-Jorma Levomäki
TEL: 1-858-320-8000

Forcepoint NGFW Cryptographic Library Module (3305)

Version 2.0

Intel Xeon E5 w/ GNU / Linux (Debian) 9.0 -based distribution 7/14/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 65537 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3767
DRBG: Val# 1534

"Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product."

08/17/17: Added new tested information;

2503 Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

-Klaus Majewski
TEL: 1-858-320-8000

-Jorma Levomäki
TEL: 1-858-320-8000

Forcepoint NGFW Cryptographic Library Module (2105)

Version 2.0

Intel Xeon D w/ GNU / Linux (Debian) 9.0 -based distribution 7/14/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 65537 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3766
DRBG: Val# 1533

"Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product."

08/17/17: Added new tested information;

2502 Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

-Klaus Majewski
TEL: 1-858-320-8000

-Jorma Levomäki
TEL: 1-858-320-8000

Forcepoint NGFW Cryptographic Library Module (325)

Version 2.0

Intel Atom C w/ GNU / Linux (Debian) 9.0 -based distribution 7/14/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 65537 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3765
DRBG: Val# 1532

"Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product."

08/17/17: Added new tested information;

2501 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: 845-435-4164

IBM z/OS(R) Cryptographic Services ICSF PKCS #11

Version OA52336

IBM z13 w/ IBM z/OS(R) v2.2 7/8/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3761 , SHA-256Val#3761 , SHA-384Val#3761 , SHA-512Val#3761
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3761 , SHA-224Val#3761 , SHA-256Val#3761 , SHA-384Val#3761 , SHA-512Val#3761
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3761 , SHA-256Val#3761 , SHA-384Val#3761 , SHA-512Val#3761

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3761
DRBG: Val# 1530

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

2500 Cisco Systems, Inc
170 W Tasman Drive
San Jose, California 95134
USA

-Clint Winebrenner
TEL: 919.392.6250

IOS Common Cryptographic Module (IC2M)

Version Rel5 (Firmware)

MIPS64; Intel Atom; Intel Xeon on ESXi 5.5; PPC405; PPCe500; PPCe5500; Intel Core i3; Intel Pentium; Intel Xeon; PPC465 7/8/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3760 , SHA-256Val#3760 , SHA-384Val#3760 , SHA-512Val#3760

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3760
DRBG: Val# 1529

"The IC2M module provides the FIPS validated cryptographic algorithms for services requiring those algorithms. The module does not implement any protocols directly. Instead, it provides the cryptographic primitives and functions to allow IOS to implement those various protocols."

08/09/17: Added new tested information;

2499 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementations) Intel x86 32 bit

Version 5.0

Intel x86 64 bit w/ Red Hat Enterprise Linux 7.4 7/8/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3757
DRBG: Val# 1528

"Libgcrypt (C implementations) Intel x86 64 bit"

2498 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementations) Intel x86 64 bit

Version 5.0

Intel x86 64 bit w/ Red Hat Enterprise Linux 7.4 7/8/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3756
DRBG: Val# 1527

"Libgcrypt (C implementations) Intel x86 64 bit"

2497 L3 Communications Canada / Targa Systems Division
2081 Merivale Road
Ottawa, ON K2G1G9
Canada

-Dave Saunders
TEL: 613-727-9876
FAX: 613-727-1705

Series 4 Gen 3 DTU

Version 1.0.0-32004093 (Firmware)

Freescale P1022 6/30/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3755 , SHA-384Val#3755 , SHA-512Val#3755 SHS: SHA-256Val#3755 , SHA-384Val#3755 , SHA-512Val#3755

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3755
DRBG: Val# 1525

"Network Attached Storage device with removable storage."

2496 Oracle Communications
100 Crosby Drive
Bedford, MA 01730
USA

-Madhu Mathiyalagan
TEL: (781) 578-7514

-Chris Brych
TEL: (613) 216-3078

Oracle Acme Packet OpenSSL Cryptographic Library

Version ECz 7.5.0

Intel Xeon E5-2600 V3 w/ Oracle Linux 7 on VMware ESXi 6.0 6/30/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3754 , SHA-384Val#3754 SHS: SHA-256Val#3754 , SHA-384Val#3754

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 ))
Sig(Ver): (2048 SHA( 1 , 256 , 384 ))
SHA Val#3754
DRBG: Val# 1524

"The Acme Packet Virtual Machine Edition (VME) is a software only implementation of the Oracle Acme Packet Session Border Controller that provides the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders."

2495 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1

Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 6/23/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 )) (3072 SHA( 256 , 384 ))
SIG(Ver) (2048 SHA( 256 , 384 )) (3072 SHA( 256 , 384 ))
SHA Val#3753
DRBG: Val# 1523

"Cryptographic library running on vCMP offering various cryptographic mechanisms to BigIP product."

2494 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1

Intel E5-2658 v3 w/ BIG-IP 12.1.2 HF1 6/23/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 )) (3072 SHA( 256 , 384 ))
SIG(Ver) (2048 SHA( 256 , 384 )) (3072 SHA( 256 , 384 ))
SHA Val#3750
DRBG: Val# 1520

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

2493 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1

Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 6/23/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 )) (3072 SHA( 256 , 384 ))
SIG(Ver) (2048 SHA( 256 , 384 )) (3072 SHA( 256 , 384 ))
SHA Val#3749
DRBG: Val# 1519

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

2492 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1

Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 6/23/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 )) (3072 SHA( 256 , 384 ))
SIG(Ver) (2048 SHA( 256 , 384 )) (3072 SHA( 256 , 384 ))
SHA Val#3747
DRBG: Val# 1517

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

2491 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1

Intel E5-1650 v4 w/ BIG-IP 12.1.2 HF1 6/23/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 )) (3072 SHA( 256 , 384 ))
SIG(Ver) (2048 SHA( 256 , 384 )) (3072 SHA( 256 , 384 ))
SHA Val#3745
DRBG: Val# 1515

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

2490 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1

Intel E5-1630 v4 w/ BIG-IP 12.1.2 HF1 6/23/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 )) (3072 SHA( 256 , 384 ))
SIG(Ver) (2048 SHA( 256 , 384 )) (3072 SHA( 256 , 384 ))
SHA Val#3743
DRBG: Val# 1115

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

2489 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Futurex Security Certifications
TEL: 830-980-9782

OpenSSL

Version 6.2.0.0 (Firmware)

TI AM3352 6/23/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) ))
SHA Val#3741
DRBG: Val# 1511

"The Crypto Library includes HMAC, CMAC, SP 800-90 DRBG, ECDSA, SHA, RSA, ECC, KDF, GCM, AES, and TDES algorithms for use in the Futurex cryptographic module."

2488 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Kelvin Desplanque
TEL: 6137887216

CiscoSSL FIPS Object Module

Version 6.0 (Firmware)

Intel Xeon 6/23/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3739
DRBG: Val# 1509

"The Cisco FIPS Object Module (FOM) is firmware that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

2487 RICOH COMPANY, LTD.
7-1, Izumi 2-Chome
Ebina-shi, Kanagawa 243-0460
Japan

-Toru Matsuda
TEL: +81-46-236-2400

RICOH Cryptographic Library (C)

Version 1.1

ARM Cortex-A9 w/ Customized Linux 3.0 6/23/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#3738

"RSA2048 PKCS-v1.5 SHA256"

2485 Google Inc.
1600 Amphitheatre Parkway
Mountain View, CA 94043
USA

-Adam Langley

BoringCrypto

Version 24e5886c0edfc409c8083d10f9f1120111efd6f5

POWER9 w/ Ubuntu Linux 17.04; POWER8 w/ Ubuntu Linux 17.04; Intel Xeon E5 w/ Ubuntu Linux 16.04; Intel Xeon E5 without PAA w/ Ubuntu Linux 14.04 LTS; POWER8 without PAA w/ Ubuntu Linux 15.04 6/21/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3736
DRBG: Val# 1507

"A software library that contains cryptographic functionality to serve BoringSSL and other user-space applications."

07/11/17: Added new tested information;

2484 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Ian Hall
TEL: 703-598-6876

-Diana Robinson
TEL: 845-454-6397

ASG Firmware Load Library

Version 1.0

Intel Xeon E5 Ivy Bridge w/ ASG 6.7 6/21/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#3735

"The ASG Firmware Load Library provides the security services necessary to perform the digital signature verification on ASG firmware updates"

08/09/17: Updated vendor information;

2483 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN9000 Series Common Crypto Library

Version 3.0.1 (Firmware)

ARM Cortex A9 6/21/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 4096 , SHS: SHA-1Val#3734 , SHA-256Val#3734 , SHA-384Val#3734 , SHA-512Val#3734

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 256 ))
SHA Val#3734
DRBG: Val# 1506

"The CN9000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN9000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

2482 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6000 Series Common Crypto Library

Version 3.0.1 (Firmware)

Intel ATOM 6/21/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 4096 , SHS: SHA-1Val#3733 , SHA-256Val#3733 , SHA-384Val#3733 , SHA-512Val#3733

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 256 ))
SHA Val#3733
DRBG: Val# 1505

"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

2481 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) and ID Quantique SA
312 Kings Way
South Melbourne, Victoria 3205
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN8000 Series Common Crypto Library

Version 3.0.1 (Firmware)

Intel Xeon 6/21/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 4096 , SHS: SHA-1Val#3732 , SHA-256Val#3732 , SHA-384Val#3732 , SHA-512Val#3732

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 256 ))
SHA Val#3732
DRBG: Val# 1504

"The CN8000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN8000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

2480 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN4010, CN4020, CN6010 and CN6140 Series Common Crypto Library

Version 3.0.1 (Firmware)

ARM Cortex A9 6/21/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 4096 , SHS: SHA-1Val#3731 , SHA-256Val#3731 , SHA-384Val#3731 , SHA-512Val#3731

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 256 ))

"The CN4010, CN4020, CN6010 and CN6140 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN4010, CN4020, CN6010 and CN6140 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

2479 Symantec Corporation
305 Ellis Street
Mountain View, CA 94043
USA

-Ian Hall
TEL: 703-598-6876

-Diana Robinson
TEL: 845-454-6397

SGOS Cryptographic Library

Version 4.1.1

Intel Xeon E5 Ivy Bridge w/ ASG 6.7; Intel Xeon E5 Sandy Bridge w/ SGOS 6.7; Intel Xeon E5 Ivy Bridge w/ SGOS 6.7; Intel Xeon E5 Broadwell w/ SGOS 6.7 6/21/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3730 , SHA-384Val#3730 , SHA-512Val#3730

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3730
DRBG: Val# 1502

"The SGOS Crypto Library provides the necessary cryptographic services to a proprietary operating system (SGOS 6.7) developed specifically for use in the ProxySG, Reverse Proxy and ASG."

07/07/17: Added new tested information;
08/09/17: Updated implementation and vendor information;

2478 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Ian Hall
TEL: 703-598-6876

-Diana Robinson
TEL: 845-454-6397

SGOS UEFI OS Loader

Version 4.14

Intel Xeon E5 Sandy Bridge w/ SGOS 6.7; Intel Xeon E5 Ivy Bridge w/ SGOS 6.7; Intel Xeon E5 Ivy Bridge w/ ASG 6.7 6/21/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#3729

"The UEFI OS Loader provides the security services necessary to perform integrity testing on the ProxySG, Reverse Proxy, and ASG."

08/09/17: Updated implementation information and added new test information;

2477 Bivio Networks, Inc.
4457 Willow Road, Suite 240
Pleasanton, CA 94588
USA

-Raj Srinivasan
TEL: (925) 924-8608
FAX: (925) 924-8650

OpenSSL

Version 1.0.1e-51

Intel® Atom™ CPU C2558 @ 2.40GHz w/ RHEL 7.1 on KVM 2.0.0 on Ubuntu 14.04 LTS 6/16/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (2048 SHA( 1 , 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) ))
SHA Val#3727
DRBG: Val# 1500

"OpenSSL is an open source module that provides two libraries: a crypto module, and a TLS/SSL module that depends on the crypto module. It implements comprehensive suite of FIPS approved algorithms, with all key sizes and modes, of which this product uses a subset."

08/03/17: Updated implementation information;

2476 Oracle Communications
100 Crosby Drive
Bedford, MA 01730
USA

-Madhu Mathiyalagan
TEL: (781) 578-7514

-Chris Brych
TEL: (613) 216-3078

Oracle Acme Packet Mocana Cryptographic Library

Version ECz 7.5.0 (Firmware)

Intel Atom C2358; Intel Xeon D-1548 (Intel Broadwell-DE) 6/16/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 1 ))
SHA Val#3726

"The Acme Packet 1100 and 3900 feature Oracle''s purpose-built hardware design that is tightly integrated with a hardened version of Oracle Linux, to provide the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders."

2475 Oracle Communications
100 Crosby Drive
Bedford, MA 01730
USA

-Madhu Mathiyalagan
TEL: (781) 578-7514

-Chris Brych
TEL: (613) 216-3078

Oracle Acme Packet OpenSSL Cryptographic Library

Version ECz 7.5.0 (Firmware)

Intel Atom C2358; Intel Xeon D-1548 (Intel Broadwell-DE) 6/16/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3725 , SHA-384Val#3725 SHS: SHA-256Val#3725 , SHA-384Val#3725

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 ))
Sig(Ver): (2048 SHA( 1 , 256 , 384 ))
SHA Val#3725
DRBG: Val# 1499

"The Acme Packet 1100 and 3900 feature Oracle''s purpose-built hardware design that is tightly integrated with a hardened version of Oracle Linux, to provide the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders."

2474 DocuSign
221 Main St.
Suite 1000
San Francisco, CA 94105
USA

-Ezer Farhi
TEL: 972-3-9279529

DocuSign-SA-TLS

Version 8.4 (Firmware)

Intel® Xeon Quad-Core 6/16/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#3724

"DocuSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to DocuSign from their PC for the purpose of signing documents and data."

2473 DocuSign
221 Main St.
Suite 1000
San Francisco, CA 94105
USA

-Ezer Farhi
TEL: 972-3-9279529

DocuSign-SA-Main

Version 8.4 (Firmware)

Intel® Xeon Quad-Core 6/16/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))

SHA Val#3723
DRBG: Val# 1498

"DocuSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to DocuSign from their PC for the purpose of signing documents and data."

2472 GE MDS, LLC
175 Science Parkway
Rochester, NY 14620
USA

-Aaron Wright
TEL: 585-242-8354
FAX: 585-241-5590

-Alex Charissis
TEL: 585-242-8402
FAX: 585-241-5590

Mocana DSF

Version 5.5 (Firmware)

Freescale IMX 6 (ARM) 6/16/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 384 , 512 ))
SHA Val#3721
DRBG: Val# 1497

"Cryptographic algorithm API and self-test routines implemented by Mocana, Inc."

2471 GE MDS, LLC
175 Science Parkway
Rochester, NY 14620
USA

-Aaron Wright
TEL: 585-242-8354
FAX: 585-241-5590

-Alex Charissis
TEL: 585-242-8402
FAX: 585-241-5590

OpenSSL

Version Fips-2.0.12 (Firmware)

Freescale IMX 6 (ARM) 6/16/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3720
DRBG: Val# 1496

"Open source Secure Sockets Layer cryptographic API and associated self-test routines."

2470 Feitian Technologies Co., Ltd
Floor 17, Tower B, Huizhi Mansion
No.9 Xueqing Road
Haidian, Beijing 100085
China

-PENG Jie
TEL: +8610 62304466-419
FAX: +8610 62304477

-WenSheng Ju
TEL: +8610 62304466-527
FAX: +8610 62304477

Asymmetric algorithm - RSA CRT

Part # Crypto@2304T/V2

N/A 6/16/2017

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 256 , 384 , 512 ))
SHA Val#3229
DRBG: Val# 1564

"The Crypto@2304T coprocessor is used for RSA and ECDSA processing."

08/17/17: Added new tested information;

2469 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux OpenSSL with AESNI, SHA1 AVX, SHA2 ASM

Version R7-2.0.0

Intel® Xeon® E5-2699 v4 w/ Oracle Linux 7.3 64 bit 6/16/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3719 , SHA-384Val#3719 , SHA-512Val#3719 SHS: SHA-256Val#3719 , SHA-384Val#3719 , SHA-512Val#3719
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3719 , SHA-256Val#3719 , SHA-384Val#3719 , SHA-512Val#3719
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3719 , SHA-256Val#3719 , SHA-384Val#3719 , SHA-512Val#3719

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3719
DRBG: Val# 1495

"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors."

2468 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux OpenSSL with AESNI, SHA1 AVX, SHA2 ASM

Version R6-1.0.0

Intel® Xeon® E5-2699 v4 w/ Oracle Linux 6.9 64 bit 6/16/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3718 , SHA-384Val#3718 , SHA-512Val#3718 SHS: SHA-256Val#3718 , SHA-384Val#3718 , SHA-512Val#3718
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3718 , SHA-256Val#3718 , SHA-384Val#`3718 , SHA-512Val#3718
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3718 , SHA-256Val#3718 , SHA-384Val#3718 , SHA-512Val#3718

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3718
DRBG: Val# 1494

"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors."

2467 Palo Alto Networks
4301 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408-753-4000

-Jake Bajic
TEL: 408-753-3901

Palo Alto Networks Crypto Module (PA-200, PA-220, PA-500, PA-800, PA-3000, PA-5000, PA-5200 and PA-7000 Series Firewalls, WF-500 and Panorama M-100/M-500)

Version 8.0 (Firmware)

Cavium Octeon MIPS64; Cavium MIPS64; Intel Multi Core Xeon; Intel Celeron; Intel i7 6/9/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3713
DRBG: Val# 1489

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-220, PA-500, PA-800, PA-3000, PA-5000, PA-5200 and PA-7000 series firewalls, WF-500 and Panorama M-100/M-500."

09/01/17: Added new tested information;

2466 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Wayne Datwyler
TEL: (408) 222-2500

-Robert Carden
TEL: (408) 222-2500

Insignia 3.3 SoC

Version bcm_microcode_production_release_2.10.05 (Firmware)

Part # Insignia 3.3 SoC

Insignia 3.3 SoC 6/9/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#3711

"Marvell''s Insignia SoC is a highly integrated System-On-Chip (SoC) controller customized for NAND Flash drives. It features a NAND Flash interface controller with a highly efficient architecture, and advanced correction capabilities. The Insignia SoC supports many FIPS Approved Cryptographic Algorithms, including AES, SHA, HMAC, RSA and RNG."

2465 Hewlett Packard Enterprise
Longdown Avenue
Stoke Gifford
Bristol, n/a BS34 8QZ
United Kingdom

-Noel Rodrigues
TEL: +44 56 0109 0173

HPE StoreOnce Management Cryptographic Module

Version 3.16

Intel Xeon E5-2620 w/ CentOS 6; Intel Xeon E5-2660 w/ CentOS 6; Intel Xeon E5-2690 w/ CentOS 6; Intel Xeon E5-2620 v3 w/ CentOS 6; Intel Xeon E5-2640 v3 w/ CentOS 6; Intel Xeon E5-2680 v3 w/ CentOS 6 6/9/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#3709

"This is a repackaged copy of OpenJDK. No modifications to the software content have been made; in particular, no modifications to the algorithms implemented by the module have been made."

2464 Amazon Web Services, Inc.
410 Terry Ave N
Ste 1200
Seattle, WA 98109-5210
USA

-Kelvin Yiu

-Ken Beer

AWS Key Management Service Cryptographic Algorithm Library

Version 1.0.0 (Firmware)

Intel Xeon E5-2640v4 6/9/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-224Val#3708 , SHA-256Val#3708 , SHA-384Val#3708 , SHA-512Val#3708 SHS: SHA-224Val#3708 , SHA-256Val#3708 , SHA-384Val#3708 , SHA-512Val#3708
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3708 , SHA-256Val#3708 , SHA-384Val#3708 , SHA-512Val#3708
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3708 , SHA-256Val#3708 , SHA-384Val#3708 , SHA-512Val#3708

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ; , FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3708
DRBG: Val# 1487

"The AWS Key Management Service Cryptographic Algorithm Library provides cryptographic functionality for the AWS Key Management Service Hardware Security Module."

07/12/17: Updated vendor information;

2463 Palo Alto Networks
4301 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408-753-4000

-Jake Bajic
TEL: 408-753-3901

Palo Alto Networks Crypto Module (PA VM-series)

Version 8.0

Intel Multi Core Xeon w/ VMware ESXi 5.5; Intel Multi Core Xeon w/ Centos 7.2 - KVM; Intel Multi Core Xeon w/ Hyper-V 2012 r2; Intel Multi Core Xeon w/ AWS EC2; Intel Multi Core Xeon w/ Azure 6/2/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3707
DRBG: Val# 1486

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of Palo Alto Networks VM-series platforms. The firewalls provide network security by enabling enterprises to see/control applications, users, and content."

06/14/17: Updated implementation information;
09/01/17: Added new tested information;

2462 Hewlett Packard Enterprise Company
3000 Hanover Street
Palo Alto, CA 94304
USA

-Luis Luciani
TEL: 281-518-6762

-Edward Newman
TEL: 281-514-2713

iLO SSL Firmware Crypto Library

Version iLO 5 v1.11 (Firmware)

Cortex A9 6/2/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3706 , SHA-256Val#3706 , SHA-384Val#3706 , SHA-512Val#3706

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3706
DRBG: Val# 1485

"HPE Integrated Lights-Out (iLO) management built into HPE Proliant servers is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall "health", reports issues, and provides a means for setup and managing of power and thermal settings."

2461 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Jordan Saxonberg
TEL: 424-750-7052
FAX: 424-750-8107

Symantec SymSSLf Cryptographic Module

Version 1.0.1

Part # Intel Xeon

Intel Xeon with AES-NI w/ Windows 7 SP1 5/19/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SHA Val#3704
DRBG: Val# 1477

"Symantec SymSSLf Cryptographic Module is a Windows software library that provides FIPS 140-2 validated cryptographic algorithm support to Symantec products."

2460 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Jordan Saxonberg
TEL: 424-750-7052
FAX: 424-750-8107

Symantec SymSSLf Cryptographic Module

Version 1.0.1

Part # Intel Xeon

Intel Xeon without AES-NI w/ Windows 7 SP1 5/19/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SHA Val#3703
DRBG: Val# 1476

"Symantec SymSSLf Cryptographic Module is a Windows software library that provides FIPS 140-2 validated cryptographic algorithm support to Symantec products."

2459 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Mark Hanson
TEL: 972.963.7326

McAfee OpenSSL FIPS Object Module

Version 1.0.0

Intel Xeon w/ Linux 3.10 on VMware ESXi 5.5 5/19/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3699 , SHA-384Val#3699 , SHA-512Val#3699 SHS: SHA-256Val#3699 , SHA-384Val#3699 , SHA-512Val#3699
SIG(ver); 2048 , 3072 , 4096 , SHS: , SHA-256Val#3699 , SHA-384Val#3699 , SHA-512Val#3699
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3699 , SHA-256Val#3699 , SHA-384Val#3699 , SHA-512Val#3699
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#3699 , SHA-224Val#3699 , SHA-256Val#3699 , SHA-384Val#3699 , SHA-512Val#3699
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3699 , SHA-256Val#3699 , SHA-384Val#3699 , SHA-512Val#3699
SIG(ver); , 2048 , 3072 , 4096 , SHS: SHA-1Val#3699 , SHA-224Val#3699 , SHA-256Val#3699 , SHA-384Val#3699 , SHA-512Val#3699

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3699

"The McAfee OpenSSL FIPS Object Module provides cryptographic services for Intel Security products."

2458 NIKSUN, Inc.
457 N. Harrison St.
3rd Floor
Princeton, NJ 08540
USA

-Darryle Merlette

NIKOS FIPS Object Module

Version 2.0.14

Intel Xeon E5-2680 v2 w/ FreeBSD 9.3 5/19/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
SHA Val#2368
DRBG: Val# 485

"The NIKOS FIPS Object Module is a software library that provides cryptographic services to a vast array of NIKSUN''s networking products."

05/23/17: Updated vendor information;

2457 VT iDirect
13681 Sunrise Valley Drive, Suite 300
Herndon, VA 20171
USA

-Chris Gormont
TEL: 703.880.6257

iDirect Cloak Algorithm Module 1.0

Version 1.0.2.0 (Firmware)

Altera Cyclone V 5/12/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 , 512 ))
SHA Val#3698

"VT iDirect, Inc''s firmware cryptographic library provides all cryptographic operations for the support of iDirect''s Transmission Security (TRANSEC) feature. The firmware cryptographic library implements the key management algorithms necessary for each member of the network to receive and decrypt data."

2456 Guardtime
5151 California Ave.
Suite 210
Irvine, CA 92617
USA

-Christian Bravo
TEL: 310-227-6558

Guardtime Cryptographic Support Library (CSL) Direct

Version 1.0.0 (Firmware)

T4240r2 QorIQ, 12 Dual Cores 64-bit Power Architecture, 1667 MHz with SEC; T4240r2 QorIQ, 12 Dual Cores 64-bit Power Architecture, 1667 MHz without SEC 5/12/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3697 , SHA-384Val#3697 , SHA-512Val#3697
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-256Val#3697 , SHA-384Val#3697 , SHA-512Val#3697

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#3697
DRBG: Val# 1472

"Cryptographic library for Guardtime products."

2455 NIKSUN, Inc.
457 N. Harrison St.
3rd Floor
Princeton, NJ 08540
USA

-Darryle Merlette

NIKOS FIPS Object Module

Version 2.0.14

Intel Xeon E5-2680 v2 w/ FreeBSD 9.3 5/12/2017

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2368

"The NIKOS FIPS Object Module is a software library that provides cryptographic services to a vast array of NIKSUN''s networking products. "

05/23/17: Updated vendor information;

2454 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using CPACF for AES and TDES core, and SHA

Version 1.0

z13 w/ Ubuntu 16.04 5/12/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3694

"This test covers the implementations of gcm_base(ctr(aes-s390),ghash-generic), ccm_base(ctr(aes-s390),aes-s390), cbc(aes-s390), ecb(aes-s390), xts(aes-s390), kw(aes-s390), cmac(aes-s390),cbc(des3_ede-s390), ctr(des3_ede-s390), ecb(des3_ede-s390), cmac(des3_ede-s390), sha1-s390, sha224-s390, sha256-s390, sha384-s390, and sha512-s390."

2453 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using C implementation

Version 1.0

z13 w/ Ubuntu 16.04 5/12/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3693

"This test covers implementations of gcm_base(ctr(aes-generic),ghash-generic), ccm_base(ctr(aes-generic),aes-generic), cbc(aes-generic), ecb(aes-generic), xts(aes-generic), kw(aes-generic), cmac(aes-generic), sha1-generic, sha224-generic, sha256-generic, sha384-generic, sha512-generic, cbc(des3_ede), ecb(des3_ede), ctr(des3_ede), cmac(des3_ede)"

2452 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using PowerPC implementation for SHA-1

Version 1.0

POWER8 w/ Ubuntu 16.04 5/12/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))
SHA Val#3692

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of sha1-powerpc."

2451 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using C implementation

Version 1.0

POWER8 w/ Ubuntu 16.04 5/12/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3691

"This test covers the implementations of gcm_base(ctr(aes-generic),ccm_base(ctr(aes-generic),aes-generic),cbc(aes-generic), ecb(aes-generic), xts(aes-generic), kw(aes-generic), cmac(aes-generic), sha1-generic, sha224-generic, sha256-generic, sha384-generic, sha512-generic, cbc(des3_ede), ecb(des3_ede), ctr(des3_ede), and cmac(des3_ede)."

2450 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using SSSE3 for SHA

Version 1.0

Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3690

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of sha1-ssse3, sha224-ssse3, sha256-ssse3, sha384-ssse3, and sha512-ssse3."

2449 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using AVX2 for SHA

Version 1.0

Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3689

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of sha1-avx2, sha224-avx2, sha256-avx2, sha384-avx2, and sha512-avx2."

2448 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using AVX for SHA

Version 1.0

Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3688

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of sha1-avx, sha224-avx, sha256-avx, sha384-avx, and sha512-avx."

2447 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using C implementation

Version 1.0

Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3687

"The test covers implementations of gcm_base(ctr(aes-generic), ghash-generic), ccm_base(ctr(aes-generic),aes-generic), cbc(aes-generic), ecb(aes-generic), xts(aes-generic), kw(aes-generic), cmac(aes-generic), sha1-generic, sha224-generic, sha256-generic, sha384-generic, sha512-generic, cbc(des3_ede), ecb(des3_ede), ctr(des3_ede), cmac(des3_ede)"

2446 Cog Systems / HTC
Level 1
277 King Street
Newton
Sydney, NSW 2042
Australia

-Daniel Potts
TEL: +1 855 662 7234

D4Secure Boring/OpenSSL FIPS Module

Version FIPS Module 2.0.14

Snapdragon 617 (MSM8952) w/ Android 6.0.1 - HTC Software Version 1.57.617.52 5/5/2017

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (2048 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3686
DRBG: Val# 1456

"The D4Secure Boring/OpenSSL FIPS Module is an implementation of the FIPS Object Module, FIPS canister in Android."

05/23/17: Updated implementation information;

2445 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Kevin Meagher

Ciena 8700 Packetwave Platform

Version 8.5

NXP QorIQ P4080 w/ SAOS 8.5 4/21/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3682
DRBG: Val# 1454

"The 8700 Packetwave Platform is a multi-terabit programmable Ethernet-overdense wavelength division multiplexing (DWDM) packet switch."

2444 OpenSSL Validation Services, Inc.
1829 Mount Ephraim Road
Adamstown, MD 21710
USA

-Steve Marquess
TEL: 301-874-2571

OpenSSL FIPS Object Module

Version 2.0.16

Cavium Octeon II (MIPS) w/ ExtremeXOS-Linux 3.18; Intel Atom C2558 (x86) with AES-NI w/ ExtremeXOS-Linux 3.18 32-bit; Intel Atom C2558 (x86) without AES-NI w/ ExtremeXOS-Linux 3.18 32-bit 4/21/2017 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1451
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3681 , SHA-384Val#3681 , SHA-512Val#3681 SHS: SHA-256Val#3681 , SHA-384Val#3681 , SHA-512Val#3681
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3681 , SHA-256Val#3681 , SHA-384Val#3681 , SHA-512Val#3681
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3681 , SHA-256Val#3681 , SHA-384Val#3681 , SHA-512Val#3681
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3681 , SHA-224Val#3681 , SHA-256Val#3681 , SHA-384Val#3681 , SHA-512Val#3681
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3681 , SHA-256Val#3681 , SHA-384Val#3681 , SHA-512Val#3681 (SaltLen 62)
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3681 , SHA-224Val#3681 , SHA-256Val#3681 , SHA-384Val#3681 , SHA-512Val#3681

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 0, 62 ) , 256 SaltLen( 0, 62 ) , 384 SaltLen( 0, 62 ) , 512 SaltLen( 0, 62 ) )) (3072 SHA( 224 SaltLen( 0, 62 ) , 256 SaltLen( 0, 62 ) , 384 SaltLen( 0, 62 ) , 512 SaltLen( 0, 62 ) ))

SHA Val#3681
DRBG: Val# 1451

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

08/11/17: Added new tested information;

2443 Trustonic
20 Station Road
Cambridge, n/a CB1 2JD
UK

-Alec Edgington
TEL: +44 1223 347864

-Mark Wooding
TEL: +44 1223 3478534

TRICX

Version 1.0

ARM Cortex-A53 without PAA w/ Trustonic Kinibi 400A; ARM Cortex-A53 with PAA w/ Trustonic Kinibi 400A 4/21/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3680 , SHA-256Val#3680 , SHA-384Val#3680 , SHA-512Val#3680
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3680 , SHA-256Val#3680 , SHA-384Val#3680 , SHA-512Val#3680

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3680
DRBG: Val# 1450

"TRICX is a static library providing an extensive suite of FIPS-approved cryptographic algorithms and supporting a range of key sizes and modes."

2442 Axway Inc.
6811 E Mayo Blvd.
Ste. 400
Phoenix, AZ 85054
USA

-Katrin Rosenke
TEL: 480-627-1800
FAX: 480-627-1801

-Kartik Krishnan
TEL: 480-627-2649
FAX: 480-627-1801

Axway Security Kernel

Version 3.0.2

Intel® Xeon® E5-2620 w/ Microsoft Windows 2012 64-bit; Intel® Xeon® E5-2620 w/ RHEL 6.3 64-bit; Sun UltraSparc T1 w/ Solaris 64-bit 4/14/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3678 , SHA-256Val#3678 , SHA-384Val#3678 , SHA-512Val#3678
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#3678 , SHA-224Val#3678 , SHA-256Val#3678 , SHA-384Val#3678 , SHA-512Val#3678

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3678
DRBG: Val# 1449

"Axway Validation Authority Suite: a collection of products that provide flexible and robust OCSP/SCVP certificate validation for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions."

2441 Silver Spring Networks
230 W Tasman Drive
San Jose, CA 95134
USA

-Jeff Ebert
TEL: 16697704000
FAX: 18667760015

Silver Spring Networks Endpoint Security Module

Version 82136+98519 (Firmware)

Part # 130-0117-01.ESM

ESM instruction manager processor embedded in SSN ARNIE SoC 4/14/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 ))
Sig(Ver): (2048 SHA( 256 ))
SHA Val#3677
DRBG: Val# 1448

"Silver Spring Networks Endpoint Security Module provides acceleration and off-load of standard cryptographic algorithms and secure network protocols, key storage and generation, bootloader and firmware verification, and encrypted data storage. It is included in the SoC designed for SSN''s Gen5 endpoint and infrastructure products."

2440 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Nick Goble
TEL: 703.484.7032

CiscoSSL FIPS Object Module

Version 4.1

Intel Xeon w/ ADE-OS 2.4 4/7/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3672 , SHA-384Val#3672 , SHA-512Val#3672 SHS: SHA-256Val#3672 , SHA-384Val#3672 , SHA-512Val#3672
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3672 , SHA-256Val#3672 , SHA-384Val#3672 , SHA-512Val#3672

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3672
DRBG: Val# 1446

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of"

2439 HGST, a Western Digital brand
951 SanDisk Drive
Milpitas, CA 95035
USA

-Rajesh Kukreja
TEL: 408-801-3368

-Michael McDonnell
TEL: 408-801-3075

Marvell BCM Crypto Library

Part # Insignia version 3.1

N/A 4/7/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#3675

"Hardware support for HGST Self-Encrypting Drives (SEDs)"

2438 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SSL FIPS Library

Version 2.0.0 (Firmware)

Intel Xeon E3-1275v2 with AES-NI; Intel Xeon E5-1650v3 with AES-NI; Intel Xeon E5-2697v2 with AES-NI; Intel Xeon E5-2697v4 with AES-NI 4/7/2017 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1447
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3674 , SHA-384Val#3674 , SHA-512Val#3674 SHS: SHA-256Val#3674 , SHA-384Val#3674 , SHA-512Val#3674
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3674 , SHA-256Val#3674 , SHA-384Val#3674 , SHA-512Val#3674
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3674 , SHA-256Val#3674 , SHA-384Val#3674 , SHA-512Val#3674
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3674 , SHA-224Val#3674 , SHA-256Val#3674 , SHA-384Val#3674 , SHA-512Val#3674

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))

SHA Val#3674
DRBG: Val# 1447

"The Thunder Application Delivery Controller is designed to meet the growing demands of Web sites, carriers and enterprises. The Thunder offers intelligent Layer 4-7 application processing capabilities with performance and scalability to meet critical business requirements."

2437 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiWeb SSL Cryptographic Library

Version 5.5 (Firmware)

Intel Xeon E5 series 4/7/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 )) (3072 SHA( 1 , 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) (3072 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 )) (3072 SHA( 1 , 256 ))
SHA Val#3673

"This document focuses on the firmware implementation of the Fortinet FortiWeb SSL Cryptographic Library v5.5 running on Intel x86 compatible processors."

2436 Gemalto
525 avenue du Pic de Bertagne
CS 12023
Gemenos, n/a 13881
France

-Security and Certifications Team

-Sylvain Lhostis
TEL: +33 (0)4 42 36 60 62

MultiAppIDV4.0 Cryptographic library

Version 4.0 (Firmware)

Part # Infineon SLE78 M7892 chip family

Infineon SLE78 M7892 chip family 4/7/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3670 , SHA-256Val#3670 , SHA-384Val#3670 , SHA-512Val#3670
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3670 , SHA-224Val#3670 , SHA-256Val#3670 , SHA-384Val#3670 , SHA-512Val#3670
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3670 , SHA-256Val#3670 , SHA-384Val#3670 , SHA-512Val#3670
SIG(ver); 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3670 , SHA-224Val#3670 , SHA-256Val#3670 , SHA-384Val#3670 , SHA-512Val#3670

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3670
DRBG: Val# 1444

"MultiAppIDV4.0 is a highly secured smartcard platform compliant with the Javacard 3.0.4, GP 2.2.1, Amdt D standards, designed to operate with the Infineon SLE78 M7892 chips. It supports: TDES, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH, KDF SP800-108 & DRBG SP800-90A algorithms."

2435 Gemalto
525 avenue du Pic de Bertagne
CS 12023
Gemenos, n/a 13881
France

-Security and Certifications Team

-Sylvain Lhostis
TEL: +33 (0)4 42 36 60 62

MultiAppIDV4.0 Cryptographic library

Version 4.0 (Firmware)

Part # Infineon SLE78 M7892 chip family

Infineon SLE78 M7892 chip family 4/7/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3670 , SHA-224Val#3670 , SHA-256Val#3670 , SHA-384Val#3670 , SHA-512Val#3670
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3670 , SHA-224Val#3670 , SHA-256Val#3670 , SHA-384Val#3670 , SHA-512Val#3670

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) ))
SHA Val#3670
DRBG: Val# 1444

"MultiAppIDV4.0 is a highly secured smartcard platform compliant with the Javacard 3.0.4, GP 2.2.1, Amdt D standards, designed to operate with the Infineon SLE78 M7892 chips. It supports: TDES, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH, KDF SP800-108 & DRBG SP800-90A algorithms."

2434 Persistent Systems LLC
303 Fifth Ave
Suite 207
New York, NY 10016
USA

-Helson Maria
TEL: 212-561-5895

-Dr. David Holmer
TEL: 212-561-5895

Wave Relay® Bootloader

Version 1.0 (Firmware)

NXP i.MX 6 4/7/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#3669

"The Wave Relay® Mobile Ad Hoc Network (MANET) is a peer-to-peer wireless networking solution that allows a distributed group of mobile users to communicate continuously without fixed infrastructure. The Wave Relay® Bootloader provides firmware-level security for Wave Relay®."

2433 Persistent Systems LLC
303 Fifth Ave
Suite 207
New York, NY 10016
USA

-Helson Maria
TEL: 212-561-5895

-Dr. David Holmer
TEL: 212-561-5895

Wave Relay® Cryptographic Library

Version 2.0 (Firmware)

NXP i.MX 6 4/7/2017 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3667 , SHA-256Val#3667 , SHA-384Val#3667 , SHA-512Val#3667
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3667 , SHA-224Val#3667 , SHA-256Val#3667 , SHA-384Val#3667 , SHA-512Val#3667
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3667 , SHA-224Val#3667 , SHA-256Val#3667 , SHA-384Val#3667 , SHA-512Val#3667

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 0x3, 0x5 0x11 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3667
DRBG: Val# 1443

"The Wave Relay® Mobile Ad Hoc Network (MANET) is a peer-to-peer wireless networking solution that allows a distributed group of mobile users to communicate continuously without fixed infrastructure. The Wave Relay® Cryptographic Library provides module integrity assurance and management security."

2432 HUAWEI TECHNOLOGIES Co. Ltd.
Yuhuatai District
101 Software Avenue
HANGZHOU, ZHEJIANG 310000
CHINA

-Yang Ze
TEL: 86 15919432118

-Bai Wenxin
TEL: 86 18969126628

VPP

Version V300R003C26SPC101B130 (Firmware)

Cavium CN7015; Cavium CN6645; Cavium CN6880; Freescale SC411912C; Freescale MPC8572E 3/31/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3664 , SHA-384Val#3664 , SHA-512Val#3664
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3664 , SHA-256Val#3664 , SHA-384Val#3664 , SHA-512Val#3664

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3664
DRBG: Val# 1442

"VPP Cryptographic Library provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)"

2431 HUAWEI TECHNOLOGIES Co. Ltd.
Yuhuatai District
101 Software Avenue
HANGZHOU, ZHEJIANG 310000
CHINA

-Yang Ze
TEL: 86 15919432118

-Bai Wenxin
TEL: 86 18969126628

Openssl

Version 1.0.2h (Firmware)

Freescale SC411912C; Freescale MPC8572E 3/31/2017 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1441
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3663 , SHA-384Val#3663 , SHA-512Val#3663 SHS: SHA-256Val#3663 , SHA-384Val#3663 , SHA-512Val#3663
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3663 , SHA-256Val#3663 , SHA-384Val#3663 , SHA-512Val#3663
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3663 , SHA-384Val#3663 , SHA-512Val#3663
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3663 , SHA-256Val#3663 , SHA-384Val#3663 , SHA-512Val#3663

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3663
DRBG: Val# 1441

"Openssl Cryptographic Library provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)"

2430 HUAWEI TECHNOLOGIES Co. Ltd.
Yuhuatai District
101 Software Avenue
HANGZHOU, ZHEJIANG 310000
CHINA

-Yang Ze
TEL: 86 15919432118

-Bai Wenxin
TEL: 86 18969126628

Openssl

Version 1.0.2h (Firmware)

Cavium CN7015; Cavium CN6645; Cavium CN6880; Cavium CN7809 3/31/2017 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1440
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3662 , SHA-384Val#3662 , SHA-512Val#3662 SHS: SHA-256Val#3662 , SHA-384Val#3662 , SHA-512Val#3662
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3662 , SHA-256Val#3662 , SHA-384Val#3662 , SHA-512Val#3662
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3662 , SHA-384Val#3662 , SHA-512Val#3662
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3662 , SHA-256Val#3662 , SHA-384Val#3662 , SHA-512Val#3662

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3662
DRBG: Val# 1440

"Openssl Cryptographic Library provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)"

2429 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena Waveserver

Version 1.4 (Firmware)

Xilinx XC7Z030 3/31/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3660
DRBG: Val# 1439

"The Ciena Waveserver Platform offers an integrated transport encryption solution for 10GE, 40GE and 100GE clients and provides up to 400Gb/s wirespeed encryption service for data center interconnect (DCI) applications."

2428 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS9900 ECDSA-GCM-TDES-RSA-PSS)

Version AOS 8.3.1.R01

Intel Atom C2518 w/ AOS 8.3.1.R01 3/31/2017

FIPS186-4:
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3526

"ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode."

2427 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch (OS6900 PowerPC P2040 ECDSA-GCM-TDES-RSA-PSS)

Version AOS 8.3.1.R01

PowerPC P2040 w/ AOS 8.3.1.R01 3/31/2017

FIPS186-4:
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3525

"ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode."

2426 INTEGRITY Security Services (ISS)
7585 Irvine Center Driver
Suite 250
Irvine, California 91618
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

Crestron Control Engine

Version 3.0 (Firmware)

iMX53 3/31/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#3658 , SHA-224Val#3658 , SHA-256Val#3658 , SHA-384Val#3658 , SHA-512Val#3658
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3658 , SHA-224Val#3658 , SHA-256Val#3658 , SHA-384Val#3658 , SHA-512Val#3658

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3658
DRBG: Val# 1437

"Porting of the ISS Embedded Cryptographic Toolkit (ECT) to the Crestron Control Engine."

2425 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch (OS6900 Freescale PowerPC MPC8572 ECDSA-GCM-TDES-RSA-PSS)

Version AOS 8.3.1.R01

Freescale PowerPC MPC8572 w/ AOS 8.3.1.R01 3/31/2017

FIPS186-4:
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3524

"ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode."

2424 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS6450 RSA-PSS)

Version AOS 6.7.1.R04

Integrated ARMv5 core w/ AOS 6.7.1.R04 3/31/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.

SHA Val#3522

"ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode."

2423 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS6350 RSA-PSS)

Version AOS 6.7.1.R04

Integrated ARMv7 core w/ AOS 6.7.1.R04 3/31/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#1111

"ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode."

2422 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS6250 RSA-PSS)

Version AOS 6.7.1.R04

Integrated ARMv5 core w/ AOS 6.7.1.R04 3/31/2017

FIPS186-4:
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3521

"ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode."

2421 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS6860 ECDSA-GCM-TDES-RSA-PSS)

Version AOS 8.3.1.R01

Cortex ARM 9 w/ AOS 8.3.1.R01 3/31/2017

FIPS186-4:
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3523

"ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode."

2420 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS10K ECDSA-GCM-TDES-RSA-PSS)

Version AOS 8.3.1.R01

Freescale PowerPC MPC8572 w/ AOS 8.3.1.R01 3/31/2017

FIPS186-4:
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3520

"ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode."

2419 Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

-Steve Weingart
TEL: 512-319-2480

ArubaOS UBOOT Bootloader

Version ArubaOS 6.5.1 (Firmware)

Broadcom BCM53014A; Freescale QorIQ P10XX Series 3/31/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#3657

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

2418 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Cryptographic Module for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1

Intel Xeon X5650 w/ BIG-IP 12.1.2 HF1 3/31/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 )) (3072 SHA( 256 , 384 ))
SIG(Ver) (2048 SHA( 256 , 384 )) (3072 SHA( 256 , 384 ))
SHA Val#3656
DRBG: Val# 1436

"Cryptographic library offering various cryptographic mechanisms to BigIP Virtual Edition"

2417 Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

-Steve Weingart
TEL: 512-319-2480

ArubaOS UBOOT Bootloader

Version ArubaOS 6.5.1 (Firmware)

Qualcomm Atheros AR9344 3/31/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#3654

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

2416 Hewlett Packard Enterprise Storage
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: +1 (512) 319-4462

-David Heisser
TEL: +1 (650) 209-0937

HPE 3PAR OS 3.2.2.MU4 libgcrypt11_1.5.0

Version 3.2.2.MU4

Intel Xeon E5 w/ HPE 3PAR OS 3.2.2.MU4; Intel Xeon 5000 w/ HPE 3PAR OS 3.2.2.MU4 3/31/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-512Val#3653

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 512 ))
SHA Val#3653

"HP 3PAR OS consist of Debian userspace and RedHat 2.6.32 kernel running on Intel Xeon preocessor families E5 and 5000. libgcrypt11 is built by the upstream vendor from libgcrypt11_1.5.0-5+deb7u4."

2415 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Gokul Karthik Balaswamy
TEL: 425-706-8583
FAX: 425-708-0107

-Christine Ahonen
TEL: 425-706-8675
FAX: 425-936-7329

Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH)

Version 7.00.2872

Texas Instruments EVM3530 w/ Windows Embedded Compact 7 (ARMv7); Samsung S3C6410 w/ Windows Embedded Compact 7 (ARMv6); NXP i.MX27 w/ Windows Embedded Compact 7 (ARMv5); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II w/ FP) 3/31/2017 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3652
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3652 , SHA-384Val#3652 , SHA-512Val#3652
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3652 , SHA-256Val#3652 , SHA-384Val#3652 , SHA-512Val#3652

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 )) (3072 SHA( 1 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3652

"Microsoft Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows Embedded Compact. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

2414 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Gokul Karthik Balaswamy
TEL: 425-706-8583
FAX: 425-708-0107

-Christine Ahonen
TEL: 425-706-8675
FAX: 425-936-7329

Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH)

Version 8.00.6246

Texas Instruments EVM3730 w/ Windows Embedded Compact 2013 (ARMv7); MSTI PDX-600 w/ Windows Embedded Compact 2013 (x86) 3/31/2017 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#03651
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3651 , SHA-384Val#3651 , SHA-512Val#3651
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3651 , SHA-256Val#3651 , SHA-384Val#3651 , SHA-512Val#3651

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 )) (3072 SHA( 1 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3651

"Microsoft Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows Embedded Compact. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

2413 Samsung Electronics Co., Ltd,
416 Maetan-3dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
South Korea

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung BoringSSL Cryptographic Module

Version v1.1

Samsung Electronics Exynos8895 w/ Android 7.0; Qualcomm MSM8998 w/ Android 7.0; Samsung Electronics Exynos7570 w/ Android 7.0; Qualcomm MSM8917 w/ Android 7.0; Qualcomm MSM8996 w/ Android 7.0; Samsung Electronics Exynos8890 w/ Android 7.0; Samsung Electronics Exynos7420 w/ Android 7.0; Samsung Electronics Exynos7870 w/ Android 7.1 3/31/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3650

"The Samsung BoringSSL Cryptographic Module is a general purpose cryptographic module to provide user-mode applications with security services."

08/10/17: Added new tested information;

2412 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Gokul Karthik Balaswamy
TEL: 425-706-8583
FAX: 425-708-0107

-Christine Ahonen
TEL: 425-706-8675
FAX: 425-936-7329

Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll)

Version 7.00.2872

Texas Instruments EVM3530 w/ Windows Embedded Compact 7 (ARMv7); Samsung S3C6410 w/ Windows Embedded Compact 7 (ARMv6); NXP i.MX27 w/ Windows Embedded Compact 7 (ARMv5); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II w/ FP) 3/31/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3649 , SHA-384Val#3649 , SHA-512Val#3649
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3649 , SHA-256Val#3649 , SHA-384Val#3649 , SHA-512Val#3649

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e (10001) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3649
DRBG: Val# 1430

"The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces."

2411 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Gokul Karthik Balaswamy
TEL: 425-706-8583
FAX: 425-708-0107

-Christine Ahonen
TEL: 425-706-8675
FAX: 425-936-7329

Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll)

Version 8.00.6246

Texas Instruments EVM3730 w/ Windows Embedded Compact 2013 (ARMv7); MSTI PDX-600 w/ Windows Embedded Compact 2013 (x86) 3/24/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3648 , SHA-384Val#3648 , SHA-512Val#3648
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3648 , SHA-256Val#3648 , SHA-384Val#3648 , SHA-512Val#3648

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e (10001) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3648
DRBG: Val# 1429

"The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces."

2410 Becton, Dickinson and Company (BD)
10020 Pacific Mesa Blvd.
San Diego, CA 92121
USA

-Indresh Chaudhari
TEL: 858-617-5519

-Sharen Gerchman
TEL: 858-617-5197

OsCrypto 3.0

Version 3.0 (Firmware)

Marvel PXA270 3/24/2017

FIPS186-4:
ALG[ANSIX9.31] Sig(Ver): (1024 SHA( 256 )) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 256 )) (2048 SHA( 256 )) (3072 SHA( 256 ))
[RSASSA-PSS]: Sig(Ver): (1024 SHA( 256 )) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#3646

"Implementation is based on OpenSSL version 1.0.1g"

03/31/17: Added new tested information;

2409 IBM Corporation
222 South Riverside Plaza
Ste 1700
Chicago, IL 60606
USA

-Mark Seaborn
TEL: +1 312 423 6640x2354

-Jasopn Resch

Cleversafe FIPS Cryptographic Module

Version 1.1

Intel Xeon without AES-NI w/ ClevOS 3.8.2.19-FIPS-EDITION; Intel Xeon with AES-NI w/ ClevOS 3.8.2.19-FIPS-EDITION 3/24/2017 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1428
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3640 , SHA-384Val#3640 , SHA-512Val#3640 SHS: SHA-256Val#3640 , SHA-384Val#3640 , SHA-512Val#3640
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3640 , SHA-256Val#3640 , SHA-384Val#3640 , SHA-512Val#3640
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3640 , SHA-256Val#3640 , SHA-384Val#3640 , SHA-512Val#3640
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3640 , SHA-224Val#3640 , SHA-256Val#3640 , SHA-384Val#3640 , SHA-512Val#3640
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3640 , SHA-256Val#3640 , SHA-384Val#3640 , SHA-512Val#3640

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver):
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))

SHA Val#3640
DRBG: Val# 1428

"The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe''''s ClevOS(TM) FIPS Edition, the underlying technology for dsNet® Appliances."

2408 Dolby Laboratories, Inc.
1275 Market Street
San Francisco, CA 94103
USA

-Jean-Philippe Viollet
TEL: (818) 524 2956

x86 Processor RSA 2048 (GenKey)

Version 1.2 (Firmware)

Part # FH8065501516702

x86 Processor 3/10/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
SHA Val#3639
DRBG: Val# 1427

"An implementation of RSA Key Generation used inside Dolby Media Blocks"

04/27/17: Updated vendor information;

2407 Dolby Laboratories, Inc.
1275 Market Street
San Francisco, CA 94103
USA

-Jean-Philippe Viollet
TEL: (818) 524 2956

x86 Processor RSA 2048 (SigGen_SigVer)

Version 1.1 (Firmware)

Part # FH8065501516702

x86 Processor 3/10/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 1 , 256 ))
SHA Val#3639
DRBG: Val# 1427

"An implementation of RSA Digital Signature generation/verification used inside Dolby Media Blocks."

04/27/17: Updated vendor information and implementation information;

2406 Dolby Laboratories, Inc.
1275 Market Street
San Francisco, CA 94103
USA

-Jean-Philippe Viollet
TEL: (818) 524 2956

x86 Processor RSA-SHA1

Version 1.1 (Firmware)

Part # FH8065501516702

x86 Processor 3/10/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 ))
SHA Val#3639
DRBG: Val# 1427

"An implementation of RSA Digital Signature verification used inside Dolby Media Blocks"

04/27/17: Updated vendor information;

2405 Attivo Networks, Inc.
47697 Westinghouse Drive, Suite 201
Fremont, CA 94539
USA

-Satya Das
TEL: 510 623-1000

Attivo Cryptographic Provider

Version 1.0 (Firmware)

Intel® Xeon® CPU E5-2620 v2 @ 2.10GHz; Intel® Xeon® CPU E5-2630 v3 @ 2.4GHz 3/6/2017 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3638 , SHA-256Val#3638 , SHA-384Val#3638 , SHA-512Val#3638
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3638 , SHA-224Val#3638 , SHA-256Val#3638 , SHA-384Val#3638 , SHA-512Val#3638
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3638 , SHA-224Val#3638 , SHA-256Val#3638 , SHA-384Val#3638 , SHA-512Val#3638

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 224 , 256 , 384 , 512 , 512224 , 512256 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 48 ) , 512-224 SaltLen( 28 ) , 512-256 SaltLen( 32 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 48 ) , 512-224 SaltLen( 28 ) , 512-256 SaltLen( 32 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) , 512-224 SaltLen( 28 ) , 512-256 SaltLen( 32 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) , 512-224 SaltLen( 28 ) , 512-256 SaltLen( 32 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) , 512-224 SaltLen( 28 ) , 512-256 SaltLen( 32 ) ))
SHA Val#3638
DRBG: Val# 1426

"Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics."

2404 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 1 919 392 6520

CiscoSSL FIPS Object Module

Version 11.7

Snapdragon 820 w/ Android version 6 3/6/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3478
DRBG: Val# 817

"tbd"

2403 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919.392.6520

CiscoSSL FOM

Version 6.0

Apple A8 w/ iOS 9.3 3/6/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3398

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

3/15/17: Correction to info - change firmware to software

2402 NXP Semiconductors
6501 William Cannon Drive West
Austin, TX 78735
USA

-Geoffrey Waters
TEL: 512-895-2069

-Tom Tkacik
TEL: 480-814-3299

DMPR 40301443

Version CAVP_DMPR_40301443 (Firmware)

Cadence IES 15.10.009 Verilog simulator 3/6/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2110 , SHA-224Val#2110 , SHA-256Val#2110 , SHA-384Val#2110 , SHA-512Val#2110

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
SHA Val#2110
DRBG: Val# 349

"NXP's DMPR 40301443 is included in multiple QorIQ and Layerscape processors including: LS1023A, LS1026A, LS1043A, LS1046A, LS1048A, and LS1088A. It implements public key algorithms, including DSA, ECDSA, RSA, and key derivation functions."

2401 NXP Semiconductors
6501 William Cannon Drive West
Austin, TX 78735
USA

-Geoffrey Waters
TEL: 512-895-2069

-Tom Tkacik
TEL: 480-814-3299

DMPR 40251443

Version CAVP_DMPR_40251443 (Firmware)

Cadence IES 15.10.009 Verilog simulator 3/6/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2110 , SHA-224Val#2110 , SHA-256Val#2110 , SHA-384Val#2110 , SHA-512Val#2110

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
SHA Val#2110
DRBG: Val# 349

"NXP's DMPR 40251443 is included in multiple QorIQ and Layerscape processors including: LS1012A. It implements public key algorithms, including DSA, ECDSA, RSA, and key derivation functions."

2400 NXP Semiconductors
6501 William Cannon Drive West
Austin, TX 78735
USA

-Geoffrey Waters
TEL: 512-895-2069

-Tom Tkacik
TEL: 480-814-3299

DMPR 40241443

Version CAVP_DMPR_40241443 (Firmware)

Cadence IES 15.10.009 Verilog simulator 3/6/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3187 , SHA-224Val#3187 , SHA-256Val#3187 , SHA-384Val#3187 , SHA-512Val#3187

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
SHA Val#3187
DRBG: Val# 1101

"NXP's DMPR 40241443 is included in multiple QorIQ and Layerscape processors including: T1013, T1014, T1023 and T1024. It implements public key algorithms, including DSA, ECDSA, RSA, and key derivation functions."

2399 NXP Semiconductors
6501 William Cannon Drive West
Austin, TX 78735
USA

-Geoffrey Waters
TEL: 512-895-2069

-Tom Tkacik
TEL: 480-814-3299

DMPR 40303443

Version CAVP_DMPR_40303443 (Firmware)

Cadence IES 15.10.009 Verilog simulator 3/6/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2110 , SHA-224Val#2110 , SHA-256Val#2110 , SHA-384Val#2110 , SHA-512Val#2110

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
SHA Val#2110
DRBG: Val# 349

"NXP's DMPR 40303443 is included in multiple QorIQ and Layerscape processors including: LS2044A, LS2045A, LS2048A, LS2084A, LS2085A and LS2088A. It implements public key algorithms, including DSA, ECDSA, RSA, and key derivation functions."

2398 NXP Semiconductors
6501 William Cannon Drive West
Austin, TX 78735
USA

-Geoffrey Waters
TEL: 512-895-2069

-Tom Tkacik
TEL: 480-814-3299

DMPR 31231342

Version CAVP_DMPR_31231342 (Firmware)

Cadence IES 15.10.009 Verilog simulator 3/6/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2110 , SHA-224Val#2110 , SHA-256Val#2110 , SHA-384Val#2110 , SHA-512Val#2110

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2110
DRBG: Val# 349

"NXP's DMPR 31231342 is included in multiple QorIQ and Layerscape processors including: LS1020A, LS1021A and LS1022A. It implements public key algorithms, including DSA, ECDSA, RSA, and key derivation functions."

2397 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

FMC FOM Virtual

Version 6.0

Intel Xeon E5 w/ ESXi 5.5; Intel Xeon Eseries w/ ESXi 5.5 3/6/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3637
DRBG: Val# 1425

"A fault-tolerant, purpose-built network appliance that provides a centralized management console and database repository for your Firepower System deployment. FMC has a range of device management, event storage, host monitoring and user monitoring capabilities."

04/20/17: Added new tested information;

2396 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 6.0 (Firmware)

Cavium CN52xx; Intel Xeon X5650; Intel Xeon E5-2609 v3; Intel Xeon E5-2680 v3; Marvell A390 3/6/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3635
DRBG: Val# 1422

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

2395 Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

-Steve Weingart
TEL: 512-319-2480

ArubaOS UBOOT Bootloader

Version ArubaOS 6.5.1 (Firmware)

Freescale IPQ8068; Freescale IPQ4029; Freescale T1024 3/6/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#3633

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

2394 Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

-Steve Weingart
TEL: 512-319-2480

ArubaOS UBOOT Bootloader

Version ArubaOS 6.5.1 (Firmware)

XLP200 Series; XLP300 Series; XLP400 Series; XLP700 Series 2/28/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#3631

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

2383 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49- Authentec

Version 15.1X49-D75 (Firmware)

Part # Broadcom XLP832

Broadcom XLP832 2/28/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3621

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3621
DRBG: Val# 1415

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2382 Bull atos technologies
Rue Jean Jaurès
Les Clayes sous Bois, . 78340
France

-Jean-Luc Chardon
TEL: +33130807914

-Pierre-Jean Aubourg
TEL: +33130807702

C2P_CryptoCore

Version 20170118 (Firmware)

Freescale QorIQ P1010 2/28/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3629
DRBG: Val# 1420

"Bull implements this algorithm for applications running on its CHR hardware platform providing secure cryptographic resources to products developed by Bull , including the CRYPT2Pay and CRYPT2Protect product lines."

2381 Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

-Matt Sturm
TEL: 858-320-9444

-Matthew Noland
TEL: 512-644-1214

Forcepoint C Cryptographic Module

Version 2.0.5

Forcepoint V10000 G4 Appliance on Intel Xeon E5-2620v3 w/ CentOS 7.2 2/28/2017 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1419
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3628 , SHA-384Val#3628 , SHA-512Val#3628 SHS: SHA-256Val#3628 , SHA-384Val#3628 , SHA-512Val#3628
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3628 , SHA-256Val#3628 , SHA-384Val#3628 , SHA-512Val#3628
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3628 , SHA-256Val#3628 , SHA-384Val#3628 , SHA-512Val#3628
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3628 , SHA-224Val#3628 , SHA-256Val#3628 , SHA-384Val#3628 , SHA-512Val#3628
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3628 , SHA-256Val#3628 , SHA-384Val#3628 , SHA-512Val#3628
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3628 , SHA-224Val#3628 , SHA-256Val#3628 , SHA-384Val#3628 , SHA-512Val#3628

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only.
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.

SHA Val#3628
DRBG: Val# 1419

"Forcepoint produces a family of web, e-mail and data security solutions that can be deployed on pre-configured, security hardened hardware or as customer installable software. The Forcepoint C Crypto Module provides support for cryptographic and secure communications services for these solutions."

2380 HUAWEI TECHNOLOGIES Co., Ltd.
Yuhuatai District
101 Software Avenue
NANJING, JIANGSU 210000
CHINA

-Yang Ze
TEL: 8615919432118

-Liu Pinping
TEL: 8615850529039

Huawei FIPS Cryptographic Library (HFCL) for Switches

Version V300R003C22SPC805 (Firmware)

Cavium CN5020; BROADCOM 56340/56342; MARVELL 98DX3333/98DX3336; FREESCALE P2041; FREESCALE SC411231C; MARVELL 98DX3245/98DX3246/98DX3247 2/28/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#3627
DRBG: Val# 1418

"Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)"

03/31/17: Updated implementation information;

2379 Citrix Systems, Inc.
851 Cypress Creek Road
Fort Lauderdale, FL 33309
USA

-Ben Tucker
TEL: 954-267-3094

-Jonathan Andersen
TEL: 954-940-7737

Citrix FIPS Cryptographic Module - RSA

Version 1.0

ARM v8-A with NEON extensions and AES/SHA Acceleration w/ iOS 10 64-bit; ARM v7-A with NEON extensions w/ Android 5; Intel Core i7 [4th Generation] with AES-NI w/ Windows 10 32-bit; ARM v7-A with NEON extensions w/ Android 6; ARM v8-A with NEON extensions and AES/SHA Acceleration w/ Android 6; Intel Core i7 [6th Generation] with AES-NI w/ Windows 10 64-bit; ARM v8-A w/ Windows 10 Mobile 32-bit; Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under XenServer 6, 64-bit; Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under ESXi 5, 64-bit; Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under Hyper-V on Windows Server 2012 R2, 64-bit; Intel Xeon E5-26xx v2 series with AES-NI w/ Free BSD 8.4 32-bit; Intel Xeon E5-26xx v2 series with AES-NI w/ Free BSD 8.4 64-bit; Intel Core i7 [6th Generation] with AES-NI w/ Linux 3.13 64-bit; ARM v7-A with NEON extensions w/ Android 4.4; ARM v7-A with NEON extensions w/ Android 7; ARM v8-A with NEON extensions and AES/SHA Acceleration w/ Android 7; Intel Core i7 with AES-NI w/ Mac OS X 10.12 64-bit; ARM v8-A with NEON extensions w/ ViewSonic Thin OS ;  Intel Xeon E55xx Series w/ Linux 3.13 under XenServer 6 2/28/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3626
DRBG: Val# 1417

"Citrix FIPS Cryptographic Module provides cryptographic services for various Citrix products."

03/24/17: Updated vendor information;
06/27/17: Added new tested information;

2378 Information Security Corp
1011 Lake St. Suite 425
Oak Park, IL 60118
USA

-Jonathan Schulze-Hewett
TEL: 708-445-1704
FAX: 708-445-9705

-Michael Markowitz
TEL: 708-445-1704
FAX: 708-445-9705

ISC Cryptographic Development Kit (CDK)

Version 8.0

Intel Core i7 with AES-NI w/ Windows Server 2012 R2 (64-bit) 2/10/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-224Val#3625 , SHA-256Val#3625 , SHA-384Val#3625 , SHA-512Val#3625 SHS: SHA-224Val#3625 , SHA-256Val#3625 , SHA-384Val#3625 , SHA-512Val#3625
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3625 , SHA-256Val#3625 , SHA-384Val#3625 , SHA-512Val#3625

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3625
DRBG: Val# 1416

"The ISC Cryptographic Development Kit (CDK) is a software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. It includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions."

2377 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49- OpenSSL

Version 15.1X49-D75 (Firmware)

Intel Xeon (C5518) 2/10/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3622

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3622
DRBG: Val# 1415

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2376 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - Authentec_XLP

Version 15.1 X49-D60 (Firmware)

Broadcom XLP832 2/10/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3588
DRBG: Val# 1400

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2375 NXP Semiconductors
Stresemannallee 101
Hamburg, Hamburg 22529
Germany

-Dr. Almar Kaid
TEL: + 49 (40) 5613 5123
FAX: + 49 (40) 5613 62773

P73N2M0 Crypto Library CAVP Wrapper

Version 1.0.0

Part # p73n2m0b0.200

NXP p73n2m0 w/ n/a 2/10/2017

FIPS186-4:
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3615

"The NXP Crypto Library CAVP Wrapper on the p73n2m0 HW-platform builds on the P73N2M0 Crypto Library V1.0.8. It contains CMAC, RSA and ESCDA implementations to illustrate how to meet the CAVP FAQ Gen.2 requirement based on the NXP Crypto Library within an operating system."

2374 OpenSSL Validation Services, Inc.
1829 Mount Ephraim Road
Adamstown, MD 21710
USA

-Steve Marquess
TEL: 301-874-2571

OpenSSL FIPS Object Module

Version 2.0.15

TI c64 w/ SurfWare 7.2 2/10/2017 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1414
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3620 , SHA-384Val#3620 , SHA-512Val#3620 SHS: SHA-256Val#3620 , SHA-384Val#3620 , SHA-512Val#3620
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3620 , SHA-256Val#3620 , SHA-384Val#3620 , SHA-512Val#3620
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3620 , SHA-256Val#3620 , SHA-384Val#3620 , SHA-512Val#3620
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3620 , SHA-224Val#3620 , SHA-256Val#3620 , SHA-384Val#3620 , SHA-512Val#3620
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3620 , SHA-256Val#3620 , SHA-384Val#3620 , SHA-512Val#3620 (SaltLen 62)
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3620 , SHA-224Val#3620 , SHA-256Val#3620 , SHA-384Val#3620 , SHA-512Val#3620 (SaltLen 62)

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 0, 62 ) , 256 SaltLen( 0, 62 ) , 384 SaltLen( 0, 62 ) , 512 SaltLen( 0, 62 ) )) (3072 SHA( 224 SaltLen( 0, 62 ) , 256 SaltLen( 0, 62 ) , 384 SaltLen( 0, 62 ) , 512 SaltLen( 0, 62 ) ))

SHA Val#3620

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

2373 Symantec Corporation
384 Santa Trinita Ave
Sunnyvale, California 94085
USA

-Ian Hall
TEL: 703-598-6876

-Diana Robinson
TEL: 845-454-6397

Security Analytics Crypto Library v7.2

Version 7.2

Intel® Xeon® Processor IvyBridge (E5-2680 v2 and E5-2609v2) w/ Fedora Core 10 2/10/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3619 , SHA-256Val#3619 , SHA-384Val#3619 , SHA-512Val#3619

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3619
DRBG: Val# 1413

"The Security Analytics Crypto Library v7.2 provides the necessary cryptographic services for the Security Analytics software developed specifically for use in the Security Analytics Central Manager (CM) and Forensic Appliances (FA)."

2372 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Brian Wood
TEL: +1-973-440-9125

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung SCrypto Library

Version 2.0

Samsung Electronics Exynos8895 w/ Kinibi 400A (32-bit); Qualcomm MSM8998 w/ QSEE 4.0 (32-bit); Qualcomm MSM8998 w/ QSEE 4.0 (64-bit); Samsung Electronics Exynos7870 w/ Kinibi 310 (32-bit) 2/10/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3618
DRBG: Val# 1412

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

03/02/17: Added new tested information;
08/11/17: Added new tested information;

2371 Hewlett Packard Enterprise Storage
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: +1 (512) 319-4462

-David Heisser
TEL: +1 (650) 209-0937

HPE 3PAR OS 3.2.2.MU4 OpenSSL-1.0.1

Version 3.2.2.MU4

Intel Xeon E5 w/ HPE 3PAR OS 3.2.2.MU4; Intel Xeon 5000 w/ HPE 3PAR OS 3.2.2.MU4 2/10/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-512Val#3617

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 512 ))
SHA Val#3617

"HP 3PAR OS consist of Debian userspace and RedHat 2.6.32 kernel running on Intel Xeon processor families E5 and 5000. OpenSSL is built by the upstream vendor from openssl-1.0.1t+1-deb7u1."

2370 NXP Semiconductors
Stresemannallee 101
Hamburg, Hamburg 22529
Germany

-Dr. Almar Kaid
TEL: + 49 (40) 5613 5123
FAX: + 49 (40) 5613 62773

P73N2M0 Crypto Library

Version 1.0.8

Part # p73n2m0b0.200

NXP p73n2m0 w/ n/a 2/10/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 0x100001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
SHA Val#3615

"The NXP Crypto Library on the p73n2m0 HW-platform is a Cryptographic Library to be included in an operating system. It implements various algorithms protected against Side Channel and Fault Attacks at EAL 6+."

2369 BiObex, LLC
11501 Sunset Hills Rd
Suite 200
Reston, VA 22190
USA

-Arthur Joyce
TEL: 571-313-0969

SAFE-Key device

Version 1.0.0.6 (Firmware)

STM32F415 2/10/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3611

"The SAFE-Key device is a USB-based hardware token; its primary purpose is two-factor authentication. The device supports three modalities: web-based two-factor authentication, two-factor authentication for protected file decryption and two-factor authentication for digital signature generation."

2368 Secusmart GmbH
Heinrichstrasse 155
Düsseldorf, NRW 40239
Germany

-Thomas Schetelig
TEL: +49211447399701

-Markus Hauenstein
TEL: +49211447399157

SecuSUITE Client OpenSSL FIPS Object Module

Version 2.0.12

Samsung Exynos 8890 w/ Android 6.0.1; Apple A8 w/ iOS 9.3.5; Qualcomm MSM8960 w/ BlackBerry OS 10.3.3; Qualcomm MSM8974 w/ BlackBerry OS 10.3.3 2/3/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3610

"SecuSUITE Client OpenSSL FIPS Object Module"

07/14/17: Added new tested information;

2367 Secusmart GmbH
Heinrichstrasse 155
Düsseldorf, NRW 40239
Germany

-Thomas Schetelig
TEL: +49211447399701

-Markus Hauenstein
TEL: +49211447399157

secuSUITE SIP Server OpenSSL FIPS Object Module

Version 2.0.12

Intel Xeon E5-2620v3 CPU w/ Linux/CentOS v7 2/3/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3609

"secuSUITE SIP Server OpenSSL FIPS Object Module"

07/14/17: Added new tested information;

2366 Engage Communication, Inc.
9565 Soquel Drive
Suite 201
Aptos, CA 95003
USA

-Gian-Carlo Bava
TEL: 831-688-1021 ext 106

-Shaun Tomaszewski
TEL: 831-688-1021 ext 104

BlackVault Crypto-UCL

Version 2.3.2 (Firmware)

ARM926EJ-S 2/3/2017

FIPS186-4:
[RSASSA-PSS]: Sig(Ver): (2048 SHA( 256 ))
SHA Val#3606

"The Engage Communication BlackVault Hardware Security Module (HSM)"

2365 Commvault
1 Commvault way
Tinton Falls, NJ 07724
USA

-Scott Britton
TEL: +1 240 506-7294

-Warren Mondschien
TEL: +1 732-870-4009

CommVault Crypto Library

Version 2.0

Intel Xeon E5504 without AES-NI w/ Red Hat Enterprise Linux 7; lntel Xeon E5504 with AES-NI w/ Red Hat Enterprise Linux 7; Intel Core i7 w/ Solaris 11; Intel Xeon X3430 without AES-NI w/ Windows Server 2012 R2; Intel Xeon X3430 with AES-NI w/ Windows Server 2012 R2 1/27/2017 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3605 , SHA-512Val#3605 SHS: SHA-256Val#3605 , SHA-512Val#3605
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3605 , SHA-512Val#3605

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 512 )) (3072 SHA( 1 , 256 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 512 )) (2048 SHA( 1 , 256 , 512 )) (3072 SHA( 1 , 256 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 512 )) (3072 SHA( 1 , 256 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 512 )) (2048 SHA( 1 , 256 , 512 )) (3072 SHA( 1 , 256 , 512 ))
SHA Val#3605
DRBG: Val# 1405

"CommVault Crypto Library (CVCL) is a cryptographic software module used in various products by CommVault Systems, Inc. The module provides a collection of FIPS Approved and Non-FIPS Approved cryptographic services for key generation, symmetric and asymmetric encryption, hash, HMAC and signature generation/verification"

04/21/17: Added new tested information;

2364 Panasonic Corporation
4-1-62, Minoshima, Hakata-ku
Fukuoka, Fukuoka 812-8531
Japan

-Masakatsu Matsuo
TEL: +81-50-3380-5930

Panasonic Cryptographic Module

Version 1.04

Intel Core i7 without AES-NI w/ Linux 3.13 32bit 1/27/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3603 , SHA-256Val#3603 , SHA-384Val#3603 , SHA-512Val#3603
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3603 , SHA-224Val#3603 , SHA-256Val#3603 , SHA-384Val#3603 , SHA-512Val#3603
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3603 , SHA-256Val#3603 , SHA-384Val#3603 , SHA-512Val#3603
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3603 , SHA-224Val#3603 , SHA-256Val#3603 , SHA-384Val#3603 , SHA-512Val#3603 (SaltLen 62)

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 15 ) , 256 SaltLen( 20 ) , 384 SaltLen( 25 ) , 512 SaltLen( 33 ) , 512-224 SaltLen( 15 ) , 512-256 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 15 ) , 256 SaltLen( 20 ) , 384 SaltLen( 25 ) , 512 SaltLen( 33 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 15 ) , 256 SaltLen( 20 ) , 384 SaltLen( 25 ) )) (2048 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 15 ) , 256 SaltLen( 20 ) , 384 SaltLen( 25 ) , 512 SaltLen( 33 ) , 512-224 SaltLen( 15 ) , 512-256 SaltLen( 20 ) )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
SHA Val#3603
DRBG: Val# 1404

"Panasonic Cryptographic Module provides high performance cryptographic processing"

FIPS186_2SigGenPKCSPSS: mod4096SHA224SaltLen=15, mod4096SHA256SaltLen=20, mod4096SHA384SaltLen=25, mod4096SHA512SaltLen=33;
02/08/17: Added new tested information;

2362 Hewlett Packard Enterprise Company
3000 Hanover Street
Palo Alto, CA 94304
USA

-Zhenyi Huang

HP NSVLE C API Library

Version 0.4

Intel(R) Xeon(R) E5-2640v3 w/ Debian Linux HPTE Version 7.9.1 1/27/2017 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1402
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3601
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-256Val#3601

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))

SHA Val#3601
DRBG: Val# 1402

"Hewlett Packard's NonStop platform is used in complex computing environments, where business-critical applications need 24 x 7 availability, extreme scalability, and fault-tolerance. NonStop plays an important role in major industries and markets, including finance, healthcare, telecommunications, manufacturing, retail, and government."

03/03/17: Updated implementation information;

2361 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - Authentec_CN7130

Version 15.1 X49-D60 (Firmware)

CN7130 1/27/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3582 SHS: SHA-256Val#3582

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3582
DRBG: Val# 1398

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/09/17: Updated implementation information; 03/09/17: Added PKCS1.5 SigGen 4096 SHA256

2360 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - Authentec_CN7020

Version 15.1 X49-D60 (Firmware)

CN7020 1/27/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3582

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3582
DRBG: Val# 1398

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/09/17: Updated implementation information; 03/09/17: Adding RSAPKCS1.5 SigGen Mod 4096 SHA256

2359 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - Authentec_CN6335

Version 15.1 X49-D60 (Firmware)

CN6335 1/27/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3582

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3582
DRBG: Val# 1398

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/09/17: Updated implementation information;03/09/17: Added SigGen1.5 Mod4096-SHA256

2358 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - OpenSSL

Version 15.1X49-D60

CN7020; CN7130; CN6335 1/27/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3600

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#3600
DRBG: Val# 1398

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2357 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using SHA assembler

Version 1.0

Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 1/27/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3599 , SHA-384Val#3599 , SHA-512Val#3599 SHS: SHA-256Val#3599 , SHA-384Val#3599 , SHA-512Val#3599
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3599 , SHA-256Val#3599 , SHA-384Val#3599 , SHA-512Val#3599
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3599 , SHA-256Val#3599 , SHA-384Val#3599 , SHA-512Val#3599

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 14 ) , 256 SaltLen( 16 ) , 384 SaltLen( 24 ) , 512 SaltLen( 32 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3599
DRBG: Val# 1397

"The test covers assembler of SHA for OpenSSL."

FIPS186_2SigGenPKCSPSS: mod4096SHA224SaltLen=14, mod4096SHA256SaltLen=16, mod4096SHA384SaltLen=24, mod4096SHA512SaltLen=32;
02/08/17: Updated implementation information;

2356 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using SSSE3 for SHA

Version 1.0

Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 1/27/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3598 SHS: SHA-256Val#3598
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3598 , SHA-256Val#3598
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3598 , SHA-256Val#3598

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 )) (3072 SHA( 256 ))
Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 )) (3072 SHA( 1 , 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 )) (3072 SHA( 224 , 256 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 )) (2048 SHA( 1 , 224 , 256 )) (3072 SHA( 1 , 224 , 256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) )) (3072 SHA( 224 , 256 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 )) (2048 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 14 ) , 256 SaltLen( 16 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) ))
SHA Val#3598
DRBG: Val# 1396

"The test covers the SHA using SSSE3 for OpenSSL."

02/08/17: Updated implementation information;

2355 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using AVX2 for SHA

Version 1.0

Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 1/27/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3597 , SHA-384Val#3597 , SHA-512Val#3597 SHS: SHA-256Val#3597 , SHA-384Val#3597 , SHA-512Val#3597
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3597 , SHA-256Val#3597 , SHA-384Val#3597 , SHA-512Val#3597
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3597 , SHA-256Val#3597 , SHA-384Val#3597 , SHA-512Val#3597

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 14 ) , 256 SaltLen( 16 ) , 384 SaltLen( 24 ) , 512 SaltLen( 32 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3597
DRBG: Val# 1395

"The test covers SHA using AVX2 for OpenSSL"

FIPS186_2SigGenPKCSPSS: mod4096SHA224SaltLen=14, mod4096SHA256SaltLen=16, mod4096SHA384SaltLen=24, mod4096SHA512SaltLen=32;
02/08/17: Updated implementation information;

2354 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using AES, SHA, GHASH and multiplication from CPACF

Version 1.0

z13 w/ Ubuntu 16.04 1/27/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3596 , SHA-384Val#3596 , SHA-512Val#3596 SHS: SHA-256Val#3596 , SHA-384Val#3596 , SHA-512Val#3596
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3596 , SHA-256Val#3596 , SHA-384Val#3596 , SHA-512Val#3596
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3596 , SHA-256Val#3596 , SHA-384Val#3596 , SHA-512Val#3596

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 14 ) , 256 SaltLen( 16 ) , 384 SaltLen( 24 ) , 512 SaltLen( 32 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3596
DRBG: Val# 1393

"The test covers the AES, SHA, GHASH and multiplication from CPACF for OpenSSL."

FIPS186_2SigGenPKCSPSS: mod4096SHA224SaltLen=14, mod4096SHA256SaltLen=16, mod4096SHA384SaltLen=24, mod4096SHA512SaltLen=32;

2353 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using AES, SHA, GHASH and multiplication assemblers

Version 1.0

z13 w/ Ubuntu 16.04 1/27/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3595 , SHA-384Val#3595 , SHA-512Val#3595 SHS: SHA-256Val#3595 , SHA-384Val#3595 , SHA-512Val#3595
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3595 , SHA-256Val#3595 , SHA-384Val#3595 , SHA-512Val#3595
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3595 , SHA-256Val#3595 , SHA-384Val#3595 , SHA-512Val#3595

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 14 ) , 256 SaltLen( 16 ) , 384 SaltLen( 24 ) , 512 SaltLen( 32 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3595
DRBG: Val# 1392

"The test covers the assembler implementation of AES, SHA, GHASH and multiplication."

FIPS186_2SigGenPKCSPSS: mod4096SHA224SaltLen=14, mod4096SHA256SaltLen=16, mod4096SHA384SaltLen=24, mod4096SHA512SaltLen=32;

2352 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using support from Power ISA 2.07 for AES and SHA

Version 1.0

Power8 w/ Ubuntu 16.04 1/27/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3594 , SHA-384Val#3594 , SHA-512Val#3594 SHS: SHA-256Val#3594 , SHA-384Val#3594 , SHA-512Val#3594
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3594 , SHA-256Val#3594 , SHA-384Val#3594 , SHA-512Val#3594
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3594 , SHA-256Val#3594 , SHA-384Val#3594 , SHA-512Val#3594

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 256 , 384 , 512 )) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 224 SaltLen( 14 ) , 256 SaltLen( 16 ) , 384 SaltLen( 24 ) , 512 SaltLen( 32 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3594
DRBG: Val# 1391

"The test covers the using support from Power ISA 2.07 for AES and SHA for OpenSSL."

2351 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using assembler for AES and SHA

Version 1.0

Power8 w/ Ubuntu 16.04 1/27/2017 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3593 , SHA-384Val#3593 , SHA-512Val#3593 SHS: SHA-256Val#3593 , SHA-384Val#3593 , SHA-512Val#3593
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3593 , SHA-256Val#3593 , SHA-384Val#3593 , SHA-512Val#3593
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3593 , SHA-256Val#3593 , SHA-384Val#3593 , SHA-512Val#3593

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 14 ) , 256 SaltLen( 16 ) , 384 SaltLen( 24 ) , 512 SaltLen( 32 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3593
DRBG: Val# 1390

"The test covers the assembler implementation of AES and SHA"

FIPS186_2SigGenPKCSPSS: mod4096SHA224SaltLen=14, mod4096SHA256SaltLen=16, mod4096SHA384SaltLen=24, mod4096SHA512SaltLen=32;

2350 Getac Technology Corporation
5F., Building A, No. 209, Sec. 1, Nangang Rd., Nangang Dist.
Taipei City, n/a 11568
Taiwan

-Yu-Shian Chen
TEL: +886-2-27857888 Ext. 5675
FAX: +886-2-27865656

-Jeff Lin
TEL: +886-2-27857888 Ext. 5346
FAX: +886-2-27865656

Getac OpenSSL Cryptographic Library

Version 1.0.1k

Intel Atom w/ Android 5.1.1 1/27/2017 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1389
ALG[ANSIX9.31]:
SIG(ver); 2048 , 3072 , 4096 , SHS: SHA-1Val#3590 , SHA-256Val#3590 , SHA-384Val#3590 , SHA-512Val#3590
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#3590 , SHA-256Val#3590 , SHA-384Val#3590 , SHA-512Val#3590

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3590
DRBG: Val# 1389

"Getac OpenSSL Cryptographic Library provides a variety of cryptographic services via OpenSSL FIPS module for Getac products."

2349 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - SRX 5k - OpenSSL

Version 15.1 X49-D60 (Firmware)

Intel Xeon C5518 1/19/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#3587
DRBG: Val# 1388

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/09/17: Updated implementation information;

2348 Bull atos technologies
Rue Jean Jaurès
Les Clayes sous Bois, . 78340
France

-Jean-Luc Chardon
TEL: +33130807914

-Pierre-Jean Aubourg
TEL: +33130807702

chr.loadfips

Version V1.04-01L (Firmware)

Freescale MPC8247 1/19/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#3580

"Bull implements this algorithm for applications running on its CHR hardware platform providing secure cryptographic resources to products developed by Bull or other Application Providers, including the CRYPT2Pay HR and CRYPT2Protect product lines."

2347 Oceus Networks, Inc.
1895 Preston White Drive
Suite 300
Reston, Virginia 20191
USA

-Sharman Palos
TEL: 214-778-6360
FAX: 214-778-6341

-Chris Hill
TEL: 214-778-6386
FAX: 214-778-6341

Oceus Networks VPN Client

Version 2.0

Exynos 7420 w/ Android 6.0; Qualcomm MSM8996 w/ Android 6.0 1/19/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SHA Val#2313
DRBG: Val# 460

"Oceus Networks, Inc., a trusted CSfC Integrator, has built the Oceus Networks VPN (Oceus VPN Client) as a complete, full-featured solution that allows Android OEMs to easily integrate VPN functionality into mobile devices that need to establish encrypted tunnels of communication."

2346 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance (ASA) OS

Version 9.6

Intel Xeon E5 w/ ESXi 5.5; Intel Xeon Eseries w/ ESXi 5.5 1/19/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 256 , 384 , 512 ))
SHA Val#3579
DRBG: Val# 1386

"The Cisco ASAv delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASAv provide comprehensive security, performance, and reliability for network environment."

03/31/17: Updated implementation information;

2345 Pulse Secure LLC
2700 Zanker Road Suite 200
San Jose, CA 95134
USA

-Vikki Yin Wei
TEL: +1-844-807-8573
FAX: +1-408-503-7452

-Yvonne Sang
TEL: +1-844-807-8573
FAX: +1-408-503-7452

Pulse Secure Cryptographic Module RSA

Version 2.0

MAG2600 Intel Atom, N270, 1.6GHz w/ IVE OS 2.0 (32-bit); MAG4610, SM160 Intel Core 2 Duo E2160 1.8Ghz w/ IVE OS 2.0 (64-bit); MAG6610, SM360 Intel Core-2 Quad Q9400 2.66GHz w/ IVE OS 2.0 (64-bit); PSA300, PSA3000 Intel Celeron Processor J1900 2.42 GHz w/ IVE OS 2.0 (64-bit); PSA5000 Intel PENTIUM G3420 2C/2T 3.2G w/ IVE OS 2.0 (64-bit); PSA7000f, PSA7000c Intel Xeon E3-1275v3(x86) w/ IVE OS 2.0 (64-bit); Dell Power Edge R430/R530, Intel Xeon E5-2620 v4 2.1GHz w/ IVE OS 2.0 (64-bit); PSA7000f, PSA7000c Intel Xeon E3-1275v3(x86) w/ Pulse One version 2.0 (64-bit) 1/13/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3577
DRBG: Val# 1384

"The Pulse Secure Cryptographic Module provides secure cryptographic services. It enables dynamic SSL VPN, NAC, mobile security, online meetings and collaboration, and application acceleration while removing the complexities of device type and security state, location, identity, and adherence to policies."

02/09/17: Updated implementation information;

2344 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-cavpteam

Cisco Aironet 3800 u-boot

Version 2013.01-g894e076

88F6920 w/ u-boot 1/13/2017

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 512 ))
SHA Val#3576

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

2343 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS6350)

Version AOS 6.7.1.R04

Integrated ARMv7 core w/ AOS 6.7.1.R04 1/13/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10015 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (2048 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3575
DRBG: Val# 1383

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

2342 ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen, n/a B-1831
Belgium

-Olivier COLLART
TEL: +32 272 450 77
FAX: +32 272 451 43

-Fabien ARRIVE
TEL: +33 223 470 633
FAX: +33 223 470 400

ST33TPHF2ESPI

Part # ST33HTPH2E28AAF1

N/A 1/13/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) ))
SHA Val#3539
DRBG: Val# 1361

"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications."

2341 ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen, n/a B-1831
Belgium

-Olivier COLLART
TEL: +32 272 450 77
FAX: +32 272 451 43

-Fabien ARRIVE
TEL: +33 223 470 633
FAX: +33 223 470 400

ST33TPHF2EI2C

Part # ST33HTPH2E28AHA8

N/A 1/13/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) ))
SHA Val#3539
DRBG: Val# 1361

"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications."

2340 ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen, n/a B-1831
Belgium

-Olivier COLLART
TEL: +32 272 450 77
FAX: +32 272 451 43

-Fabien ARRIVE
TEL: +33 223 470 633
FAX: +33 223 470 400

ST33TPHF20SPI

Part # ST33HTPH2028AAF3

N/A 1/13/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) ))
SHA Val#3539
DRBG: Val# 1361

"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 2.0 specification."

08/08/17: Updated implementation information;

2339 ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen, n/a B-1831
Belgium

-Olivier COLLART
TEL: +32 272 450 77
FAX: +32 272 451 43

-Fabien ARRIVE
TEL: +33 223 470 633
FAX: +33 223 470 400

ST33TPHF20I2C

Part # ST33HTPH2E28AHA9

N/A 1/13/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) ))
SHA Val#3539
DRBG: Val# 1361

"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 2.0 specification."

2338 Panasonic Corporation
4-1-62, Minoshima, Hakata-ku
Fukuoka, Fukuoka 812-8531
Japan

-Masakatsu Matsuo
TEL: +81-50-3380-5930

Panasonic Cryptographic Library

Version 1.03

Intel Core i7 without AES-NI w/ Linux 3.13 32bit 1/13/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3573 , SHA-256Val#3573 , SHA-384Val#3573 , SHA-512Val#3573
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3573 , SHA-224Val#3573 , SHA-256Val#3573 , SHA-384Val#3573 , SHA-512Val#3573
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3573 , SHA-256Val#3573 , SHA-384Val#3573 , SHA-512Val#3573
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3573 , SHA-224Val#3573 , SHA-256Val#3573 , SHA-384Val#3573 , SHA-512Val#3573

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 15 ) , 256 SaltLen( 20 ) , 384 SaltLen( 25 ) , 512 SaltLen( 33 ) , 512-224 SaltLen( 15 ) , 512-256 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 15 ) , 256 SaltLen( 20 ) , 384 SaltLen( 25 ) , 512 SaltLen( 33 ) , 512-224 SaltLen( 15 ) , 512-256 SaltLen( 20 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 15 ) , 256 SaltLen( 20 ) , 384 SaltLen( 25 ) )) (2048 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 15 ) , 256 SaltLen( 20 ) , 384 SaltLen( 25 ) , 512 SaltLen( 33 ) , 512-224 SaltLen( 15 ) , 512-256 SaltLen( 20 ) ))
SHA Val#3573
DRBG: Val# 1382

"Panasonic Cryptographic Module provides high performance cryptographic processing"

2337 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-4535-0110
FAX: 82-2-6950-2080

LG BoringSSL

Version 1.0

Snapdragon 821 (8996 Pro) w/ Android 7.0 1/13/2017

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3572
DRBG: Val# 1381

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the LG BoringSSL module, which is a full featured general purpose cryptographic library."

2336 Magneti Marelli S.p.A.
Viale Aldo borletti, 61/63
Corbetta, MI 20011
Italy

-Christian Rosadini
TEL: +39 051 615 7945

-Cosimo Senni
TEL: +39 051 615 7945

MM-AR-CAL

Version 1.0.0 (Firmware)

ARM Cortex-M3; AURIX TC275 TriCore CPU 1/6/2017

FIPS186-4:
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 36 ) ))
Sig(Ver): (2048 SHA( 256 SaltLen( 32 ) ))
SHA Val#3564

"Implementation of Crypto-Library according to Autosar-CAL interface"

2335 SEGGER Microcontroller GmbH & Co. KG
In den Weiden 11
Hilden, NRW 40721
Germany

-Rainer Herbertz
TEL: +49-2103-2878-0
FAX: +49-2103-2878-28

emCrypt

Version 2.0 (Firmware)

ARM Cortex-M 1/6/2017 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3563 , SHA-256Val#3563 , SHA-384Val#3563 , SHA-512Val#3563
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3563 , SHA-256Val#3563 , SHA-384Val#3563 , SHA-512Val#3563

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3563

"emCrypt is a high speed cryptographic library specifically designed for embedded systems. It is highly portable, operating system independent and provides a comprehensive set of cryptographic algorithms available through a simple C-language API for use in any application."

2334 Dell, Inc
5450 Great America Parkway
Santa Clara, CA 95054
US

-Srihari Mandava

Dell OpenSSL Cryptographic Library

Version 2.4

Broadcom XLP w/ Dell Networking Operating System 9.11(0.0); ARM Cortex A9 w/ Dell Networking Operating System 9.11(0.0); FreeScale PowerPC e500 w/ Dell Networking Operating System 9.11(0.0); Intel Atom S1000 w/ Dell Networking Operating System 9.11(0.0); Intel Atom C2000 w/ Dell Networking Operating System 9.11(0.0) 12/23/2016

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3556
DRBG: Val# 1376

"Dell OpenSSL Cryptographic Library v2.4 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features."

2333 Infineon Technologies AG
Alter Postweg 101
Augsburg, BY 86159
Germany

-Roland Ebrecht
TEL: +49-821-25851-68
FAX: +49-821-25851-40

-Thomas Hoffmann
TEL: +49-821-25851-24
FAX: +49-821-25851-40

Trusted Platform Module 2.0 SLB 9670

Version 7.80 (Firmware)

Part # SLB 9670

Infineon SLB 9670 security controller IC 12/23/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) ))
Sig(Ver): (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) ))
SHA Val#3555
DRBG: Val# 1375

"Infineon Trusted Platform Module 2.0 SLB9670 is an implementation according to the TPM Main Specification Version 2.0 Revision 01.16 Errata Version 1.4 by Trusted Computing Group."

2332 Infineon Technologies AG
Alter Postweg 101
Augsburg, BY 86159
Germany

-Roland Ebrecht
TEL: +49-821-25851-68
FAX: +49-821-25851-40

-Thomas Hoffmann
TEL: +49-821-25851-24
FAX: +49-821-25851-40

Trusted Platform Module 2.0 SLB 9660, SLB 9665

Version 5.80 (Firmware)

Part # SLB 9660/9665

Infineon SLB 9660 or SLB 9665 security controller IC 12/23/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) ))
Sig(Ver): (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) ))
SHA Val#3554
DRBG: Val# 1374

"Infineon Trusted Platform Module 2.0 SLB 9660/ SLB 9665 is an implementation according to the TPM Main Specification Version 2.0 Revision 01.16 Errata Version 1.4 by Trusted Computing Group."

2331 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Futurex Security Certifications
TEL: 830-980-9782

Nitrox-SSL-Linux RSA_Keygen

Version SDK-1_1 (Firmware)

Amcc PowerPC 12/23/2016 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
DRBG: Val# 1243

"The EXP9000 cryptographic module provides secure encryption, storage, and transmission of sensitive data used in a wide variety of applications including Futurex Hardware Security Modules (HSM) and Key Management Servers (KMS)."

2330 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Mark Hanson
TEL: 972.963.7326

McAfee OpenSSL FIPS Object Module

Version 1.0.0

Intel Xeon w/ Linux 3.10 on VMware ESXi 5.5 12/23/2016 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3548 , SHA-384Val#3548 , SHA-512Val#3548 SHS: SHA-256Val#3548 , SHA-384Val#3548 , SHA-512Val#3548
SIG(ver); 2048 , 3072 , 4096 , SHS: SHA-1Val#3548 , SHA-256Val#3548 , SHA-384Val#3548 , SHA-512Val#3548
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3548 , SHA-256Val#3548 , SHA-384Val#3548 , SHA-512Val#3548
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-224Val#3548 , SHA-256Val#3548 , SHA-384Val#3548 , SHA-512Val#3548
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3548 , SHA-256Val#3548 , SHA-384Val#3548 , SHA-512Val#3548
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3548 , SHA-224Val#3548 , SHA-256Val#3548 , SHA-384Val#3548 , SHA-512Val#3548

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3548
DRBG: Val# 1371

"The McAfee OpenSSL FIPS Object Module provides cryptographic services for Intel Security products."

2329 Certicom Corp.
4701 Tahoe Blvd, Building A, 5th Floor
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-508-4230

Security Builder FIPS Core

Version 5.6.2

Qualcomm Snapdragon 801 w/ BlackBerry 10; Qualcomm Snapdragon S4 w/ BlackBerry 10; Qualcomm Snapdragon S4 Pro w/ BlackBerry 10 12/23/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3547 , SHA-256Val#3547 , SHA-384Val#3547 , SHA-512Val#3547
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3547 , SHA-224Val#3547 , SHA-256Val#3547 , SHA-384Val#3547 , SHA-512Val#3547
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3547 , SHA-256Val#3547 , SHA-384Val#3547 , SHA-512Val#3547 (SaltLen 62)
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3547 , SHA-224Val#3547 , SHA-256Val#3547 , SHA-384Val#3547 , SHA-512Val#3547

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3547

"Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based applications for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec, SSL and DRM modules."

2328 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

FX-OS

Version 2.0 (Firmware)

Intel Xeon E3-11XX 12/23/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3546
DRBG: Val# 1368

"Cisco Firepower eXtensible Operating System (FX-OS) version 2.0, a next-generation network and content security solutions."

2327 Distech Controls, Inc.
4205 Place de Java
Brossard, QC J4Y 0C4
Canada

-Dominic Gagnon
TEL: 450-444-9898 Ext.231
FAX: 450-444-0770

-François Gervais
TEL: 450-444-9898 Ext.263
FAX: 450-444-0770

Distech Java Cryptographic Library

Version 1.0 (Firmware)

AM335x Cortex-A8 (ARMv7) /w NEON 12/23/2016 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3545 , SHA-384Val#3545 , SHA-512Val#3545 SHS: SHA-256Val#3545 , SHA-384Val#3545 , SHA-512Val#3545
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3545 , SHA-256Val#3545 , SHA-384Val#3545 , SHA-512Val#3545
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3545 , SHA-256Val#3545 , SHA-384Val#3545 , SHA-512Val#3545
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3545 , SHA-224Val#3545 , SHA-256Val#3545 , SHA-384Val#3545 , SHA-512Val#3545
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3545 , SHA-256Val#3545 , SHA-384Val#3545 , SHA-512Val#3545
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3545 , SHA-224Val#3545 , SHA-256Val#3545 , SHA-384Val#3545 , SHA-512Val#3545

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3545
DRBG: Val# 1367

"The Distech Java Cryptographic Library is a general purpose cryptographic library used by Distech Controls products including the Eclypse series of controllers."

2326 Hewlett Packard Enterprise
8000 Foothills Blvd
Roseville, CA 95747
USA

-Susan Scotten
TEL: 916-785-8742

Aruba 2920 switch

Version WB.16.02.0015 (Firmware)

TriCore ARM11 processor 12/23/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
PGM(BothPrimeCondition) (2048 SHA( 1 )) (3072 SHA( 1 )) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3544

"Aruba 2920 switch"

2325 Hewlett Packard Enterprise
8000 Foothills Blvd
Roseville, CA 95747
USA

-Susan Scotten
TEL: 916-785-8742

Aruba 5400r switch

Version KB.16.02.0015 (Firmware)

P2020 12/23/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
PGM(BothPrimeCondition) (2048 SHA( 1 )) (3072 SHA( 1 )) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3543
DRBG: Val# 1365

"Aruba 5400r switch"

2324 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN4010, CN4020, CN6010 and CN6140 Series Common Crypto Library

Version 3.0.0 (Firmware)

ARM Cortex A9 12/23/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 4096 , SHS: SHA-1Val#3542 , SHA-256Val#3542 , SHA-384Val#3542 , SHA-512Val#3542

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 256 ))
SHA Val#3542
DRBG: Val# 1364

"The CN4010, CN4020, CN6010 and CN6140 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN4010, CN4020, CN6010 and CN6140 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

05/05/17: Added new tested information;

2323 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) and ID Quantique SA
312 Kings Way
South Melbourne, Victoria 3205
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN8000 Series Common Crypto Library

Version 3.0.0 (Firmware)

Intel Xeon 12/23/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 4096 , SHS: SHA-1Val#3541 , SHA-256Val#3541 , SHA-384Val#3541 , SHA-512Val#3541

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 ))
SHA Val#3541
DRBG: Val# 1363

"The CN8000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN8000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

05/05/17: Added new tested information;

2322 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6000 Series Common Crypto Library

Version 3.0.0 (Firmware)

Intel ATOM 12/23/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 4096 , SHS: SHA-1Val#3540 , SHA-256Val#3540 , SHA-384Val#3540 , SHA-512Val#3540

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 256 ))
SHA Val#3540
DRBG: Val# 1362

"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

05/05/17: Added new tested information;

2321 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder GSE-J Crypto Core

Version 2.9.0

NXP ARM Cortex-A9 w/ Android OS API Level 17 12/23/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#3538 , SHA-224Val#3538 , SHA-256Val#3538 , SHA-384Val#3538 , SHA-512Val#3538

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3538
DRBG: Val# 1360

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

2320 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder GSE-J Crypto Core

Version 2.9.0

Qualcomm 8992 Snapdragon w/ Android OS Version 6.0.1 12/23/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#3537 , SHA-224Val#3537 , SHA-256Val#3537 , SHA-384Val#3537 , SHA-512Val#3537
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#3537 , SHA-224Val#3537 , SHA-256Val#3537 , SHA-384Val#3537 , SHA-512Val#3537

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3537
DRBG: Val# 1359

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

2319 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0

Apple A10 w/ iOS 10 12/23/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

2318 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0

Apple A9X w/ iOS 10 12/23/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3535
DRBG: Val# 1357

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

2317 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0

Apple A9 w/ iOS 10 12/23/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3534
DRBG: Val# 1356

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

2316 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0

Apple A8X w/ iOS 10 12/23/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3533
DRBG: Val# 1355

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

2315 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0

Apple A8 w/ iOS 10 12/23/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3532
DRBG: Val# 1354

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

2314 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0

Apple A7 w/ iOS 10 12/23/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3531
DRBG: Val# 1353

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

2313 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Generic)

Version 7.0

Intel Xeon w/ MacOS Sierra 12/23/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3530
DRBG: Val# 1352

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2312 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Generic)

Version 7.0

Intel i7 w/ MacOS Sierra 12/23/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3529
DRBG: Val# 1351

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2311 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Generic)

Version 7.0

Intel i5 w/ MacOS Sierra 12/23/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3528
DRBG: Val# 1350

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2310 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Generic)

Version 7.0

Intel CoreM w/ MacOS Sierra 12/23/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3527
DRBG: Val# 1349

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2309 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS9900)

Version AOS 8.3.1.R01

Intel Atom C2518 w/ AOS 8.3.1.R01 12/23/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10005 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (2048 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3526
DRBG: Val# 1348

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

2308 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS

Version AOS 8.3.1.R01

PowerPC P2040 w/ AOS 8.3.1.R01 12/23/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10005 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (2048 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3525
DRBG: Val# 1347

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

2307 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch

Version AOS 8.3.1.R01

Freescale PowerPC MPC8572 w/ AOS 8.3.1.R01 12/23/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10005 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (2048 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3524
DRBG: Val# 1346

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

2306 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS6860)

Version AOS 8.3.1.R01

Cortex ARM 9 w/ AOS 8.3.1.R01 12/23/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10005 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (2048 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver)
SHA Val#3523
DRBG: Val# 1345

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

2305 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS6450)

Version AOS 6.7.1.R04

Integrated ARMv5 core w/ AOS 6.7.1.R04 12/23/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10005 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (2048 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3522
DRBG: Val# 1344

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

2304 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS6250)

Version AOS 6.7.1.R04

Integrated ARMv5 core w/ AOS 6.7.1.R04 12/23/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10015 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (2048 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3521

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

2303 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS10K)

Version AOS 8.3.1.R01

Freescale PowerPC MPC8572 w/ AOS 8.3.1.R01 12/23/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10015 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (2048 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3520

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

2302 HGST, Inc.
3403 Yerba Buena Road
San Jose, CA 95135
USA

-Michael Williamson
TEL: 408-717-8458
FAX: 408-717-9494

-Jithendra Bethur
TEL: 408-717-5951
FAX: 408-717-9494

TcgCryptoLib

Version SOCFWLIB-0019 (Firmware)

ARM Cortex R5 12/23/2016

FIPS186-4:
[RSASSA-PSS]: Sig(Ver): (2048 SHA( 256 SaltLen( 32 ) ))
SHA Val#3519

"Cryptographic library support for encryption and decryption features on HGST''s Self-Encrypting Drives (SEDs)."

2301 Arista Networks Inc.
5453 Great America Pkwy
Santa Clara, CA 95054
USA

-Richard Whitney
TEL: 703-627-6092
FAX: 408-538-8920

Arista EOS Crypto Module

Version v1.0

AMD Athlon NEO X2 w/ EOS v4; Intel Sandy Bridge EN w/ EOS v4; Intel Broadwell-DE w/ EOS v4; AMD G Series: eKabini w/ EOS v4; AMD G Series: Steppe Eagle w/ EOS v4 12/23/2016 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3516 , SHA-256Val#3516 , SHA-384Val#3516 , SHA-512Val#3516
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3516 , SHA-224Val#3516 , SHA-256Val#3516 , SHA-384Val#3516 , SHA-512Val#3516
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3516 , SHA-224Val#3516 , SHA-256Val#3516 , SHA-384Val#3516 , SHA-512Val#3516

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3561
DRBG: Val# 1340

"The Arista EOS Crypto Module library implements a variety of FIPS approved algorithms to ensure that data can be transported, encrypted, and hashed in a secure manner."

2300 Seagate Technology, LLC.
1280 Disc Drive
Shakopee, Minnesota 55379
US

-David R Kaiser, PMP
TEL: 952-402-2356
FAX: 952-402-1273

Cheops RSA in Hardware

Part # Cheops

N/A 12/23/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-256Val#3515

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3515

"HW implementations of RSA Signature Generation and Verification in Seagate''s self encryption disk drives (SEDs)"

2299 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A732 w/ iOS 10 12/16/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3514
DRBG: Val# 1339

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2298 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance (ASA) OS

Version 9.6 (Firmware)

Intel Aton C25xx; Intel Pentium/Core i3; Intel Xeon 34xx; Intel Xeon 5xxx; Intel Xeon E5-26xx 12/16/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 256 , 384 , 512 ))
SHA Val#3486
DRBG: Val# 1328

"The Cisco ASA Security Appliance Series delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

12/23/16: Updated implementation information;
01/06/17: Added new tested information;

2297 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

FMC FOM

Version 6.0 (Firmware)

Intel Xeon E3 series;Intel Xeon E5 2600 series; Intel Xeon E5600 series ;  Intel Atom C25XX; Intel Pentium/Core i3; Intel Xeon 5xxx; Intel Xeon 34xx; Intel Atom D2xxx; Intel Pentium B9xx 12/16/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3512
DRBG: Val# 1337

"A fault-tolerant, purpose-built network appliance that provides a centralized management console and database repository for your Firepower System deployment. FMC has a range of device management, event storage, host monitoring and user monitoring capabilities."

02/09/17: Updated implementation information;
03/31/17: Updated implementation information;
08/03/17: Updated implementation information;

2296 Mocana Corporation
20 California Street
San Francisco, CA 94111
USA

-Srinivas Kumar
TEL: 1-415-617-0055
FAX: 1-415-617-0056

Mocana Cryptographic Library

Version 6.4.1f

Intel Atom E3800 w/ Wind River Linux 6.0 12/16/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(BothPrimeCondition) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 16 ) , 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) )) (3072 SHA( 1 SaltLen( 16 ) , 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 16 ) , 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) )) (2048 SHA( 1 SaltLen( 16 ) , 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) )) (3072 SHA( 1 SaltLen( 16 ) , 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) ))
SHA Val#3511
DRBG: Val# 1336

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com"

2295 Barco n.v.
Beneluxpark 21
Kortrijk, n/a 8500
Belgium

-Jean-Paul Schafer
TEL: +32 4 267 69 22
FAX: +32 4 267 69 99

SM

Version 1.01 (Firmware)

Part # BG140778

Freescale QorIQ P2040 Power-PC 12/16/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-1Val#3491 , SHA-256Val#3491

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#3491
DRBG: Val# 1331

"Embedded software implementation using the OpenSSL library."

2294 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 408-891-0590

-Michael McKay
TEL: 408-891-0590

VMware Java JCE (Java Cryptographic Extension) Module

Version BC FIPS 1.0.0

Intel Xeon E5 w/ NSX Controller 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Edge 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Manager 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0 12/16/2016 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3490 , SHA-384Val#3490 , SHA-512Val#3490 SHS: SHA-256Val#3490 , SHA-384Val#3490 , SHA-512Val#3490
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3490 , SHA-256Val#3490 , SHA-384Val#3490 , SHA-512Val#3490
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3490 , SHA-256Val#3490 , SHA-384Val#3490 , SHA-512Val#3490
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3490 , SHA-224Val#3490 , SHA-256Val#3490 , SHA-384Val#3490 , SHA-512Val#3490
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3490 , SHA-256Val#3490 , SHA-384Val#3490 , SHA-512Val#3490
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3490 , SHA-224Val#3490 , SHA-256Val#3490 , SHA-384Val#3490 , SHA-512Val#3490

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#0

"The VMware Java JCE (Java Cryptographic Extension) Module (VMware JCE Module) is a software cryptographic module containing a set of cryptographic functions."

2293 DELL, Inc.
One Dell Way
Round Rock, Texas 78682
USA

-Kylie Gallagher
TEL: +1 512 723 7550

-Gang Liu
TEL: +1 512 728 5545

Dell Crypto Library for Dell iDRAC and Dell CMC

Version 2.4

PowerPC 440EPX w/ Linux 3.2.18; Renesas SH7758 w/ Linux 3.4.11 12/9/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3485
DRBG: Val# 1327

"The Integrated Dell Remote Access Controller 8 (Dell iDRAC8) is designed to improve the overall manageability and availability of Dell PowerEdge Servers. The Dell Chassis Management Controller (Dell CMC) is a system management component designed to manage one or more Dell PowerEdge Systems containing Blade Servers."

01/19/17: Added new tested information;

2292 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480

Brocade FIPS Crypto Library

Version FOS 8.1.0 (Firmware)

MPC8548 12/9/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 65537 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SHA Val#3484
DRBG: Val# 1326

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

2291 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480

Brocade FIPS Crypto Library

Version FOS 8.1.0 (Firmware)

PPC440EPX 12/9/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 65537 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SHA Val#3483
DRBG: Val# 1325

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

2290 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480

Brocade FIPS Crypto Library

Version FOS 8.1.0 (Firmware)

T1022 12/9/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 65537 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SHA Val#3481
DRBG: Val# 1323

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

2289 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480

Brocade FIPS Crypto Library

Version FOS 8.1.0 (Firmware)

P4080 12/9/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 65537 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SHA Val#3480
DRBG: Val# 1322

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

2288 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480

Brocade FIPS Crypto Library

Version FOS 8.1.0 (Firmware)

P3041 12/9/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 65537 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SHA Val#3479
DRBG: Val# 1321

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

2287 Distech Controls, Inc.
4205 Place de Java
Brossard, QC J4Y 0C4
Canada

-Dominic Gagnon
TEL: 450-444-9898 Ext.231
FAX: 450-444-0770

-François Gervais
TEL: 450-444-9898 Ext.263
FAX: 450-444-0770

Distech SSL Cryptographic Library

Version 1.0 (Firmware)

AM335x Cortex-A8 (ARMv7) /w NEON 12/9/2016 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3476 , SHA-384Val#3476 , SHA-512Val#3476 SHS: SHA-256Val#3476 , SHA-384Val#3476 , SHA-512Val#3476
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3476 , SHA-256Val#3476 , SHA-384Val#3476 , SHA-512Val#3476
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3476 , SHA-256Val#3476 , SHA-384Val#3476 , SHA-512Val#3476
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3476 , SHA-224Val#3476 , SHA-256Val#3476 , SHA-384Val#3476 , SHA-512Val#3476
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3476 , SHA-256Val#3476 , SHA-384Val#3476 , SHA-512Val#3476
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3476 , SHA-224Val#3476 , SHA-256Val#3476 , SHA-384Val#3476 , SHA-512Val#3476

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))

SHA Val#3476
DRBG: Val# 1318

"The Distech SSL Cryptographic Library is a general purpose cryptographic library used by Distech Controls products including the Eclypse series of controllers."

2286 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Assembler)

Version 6.2

Cavium Octeon MIPS64 w/ Linux 2.6; Cavium Octeon MIPS64 w/ Linux 3.10 12/9/2016 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3471 , SHA-384Val#3471 , SHA-512Val#3471 SHS: SHA-256Val#3471 , SHA-384Val#3471 , SHA-512Val#3471
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3471 , SHA-256Val#3471 , SHA-384Val#3471 , SHA-512Val#3471

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3471
DRBG: Val# 1317

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products."

2285 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 6.2

ARMv8 w/ Android 3.10; ARMv8 w / Apple iOS 9; Intel Xeon w/ FreeBSD 10.3; Intel Core i5 without AES-Ni w/ Windows 10; Intel Core i5 with AES-Ni w/ Windows 10; Cavium Octeon MIPS64 w/ Linux 2.6; Intel Core i5 without AES-Ni w/ Linux 3.10; Intel Core i5 with AES-Ni w/ Linux 3.10 12/9/2016 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3470 , SHA-384Val#3470 , SHA-512Val#3470 SHS: SHA-256Val#3470 , SHA-384Val#3470 , SHA-512Val#3470
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3470 , SHA-256Val#3470 , SHA-384Val#3470 , SHA-512Val#3470

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3470
DRBG: Val# 1316

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products."

2284 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena 6500 Flex3 WaveLogic 3e OCLD Cryptography Engine

Version 2.01 (Firmware)

Xilinx XC7Z020 12/9/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3469
DRBG: Val# 1315

"The Ciena 6500 Packet-Optical Platform Flex3 WaveLogic 3e OCLD Encryption Module offers an integrated transport encryption solution providing protocol-agnostic 100Gb/s or 200Gb/s wirespeed encryption service for enterprises, datacenters, government and also offered through service providers as differentiated managed service."

2283 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: 845-435-4164

-Michael Onghena
TEL: 919-543-4049

IBM(R) z/OS(R) Security Server RACF(R)

Version HRF77A0

Part # COP chips integrated with processor

IBM z13(TM) w/ IBM(R) z/OS(R) Version 2 Release 2 12/9/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 256 )) (2048 SHA( 256 ))
SHA Val#3661

"The IBM Security Server RACF (Resource Access Control Facility) is a security program. RACF protects information and other resources by controlling the access, authenticating users and auditing access to protected resources. RACF works in conjunction with other z/OS components to enable program objects to be digitally verified."

04/07/17: Updated implementation information;

2282 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0

Intel Xeon 32 bit w/ MacOS Sierra 12/9/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3467
DRBG: Val# 1306

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2281 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0

Intel Xeon w/ MacOS Sierra 12/9/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3466
DRBG: Val# 1305

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2280 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0

Intel i7 32 bit w/ MacOS Sierra 12/9/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3465

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2279 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0

Intel i5 32 bit w/ MacOS Sierra 12/9/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3464
DRBG: Val# 1303

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2278 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0

Intel i7 w/ MacOS Sierra 12/9/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3463
DRBG: Val# 1302

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2277 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0

Intel i5 w/ MacOS Sierra 12/9/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3462
DRBG: Val# 1301

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2276 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0

Intel Core M 32 bit w/ MacOS Sierra 12/9/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3461
DRBG: Val# 1300

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2275 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0

Intel Core M w/ MacOS Sierra 12/9/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3460
DRBG: Val# 1299

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2274 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A10 32bit w/ iOS 10 12/2/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3443
DRBG: Val# 1286

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2273 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A832 w/ iOS 10 12/2/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3430
DRBG: Val# 1285

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2272 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A932 w/ iOS 10 12/2/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3429
DRBG: Val# 1284

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2271 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A10 w/ iOS 10 12/2/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3428
DRBG: Val# 1283

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2270 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A9X32 w/ iOS 10 12/2/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3427
DRBG: Val# 1282

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2269 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A9 w/ iOS 10 12/2/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3426
DRBG: Val# 1281

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2268 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A9X w/ iOS 10 12/2/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3425
DRBG: Val# 1280

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2267 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A8X32 w/ iOS 10 12/2/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3424
DRBG: Val# 1279

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2266 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A8X w/ iOS 10 12/2/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3423
DRBG: Val# 1278

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2265 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A8 w/ iOS 10 12/2/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3422
DRBG: Val# 1277

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2264 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A7 w/ iOS 10 12/2/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3421
DRBG: Val# 1276

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2263 Hangzhou Synochip Data Security Technology Co., Ltd.
East Tower, Building 9, No. 998 West Wenyi Road
Hangzhou, Zhejiang 311121
China

-Bill Wu
TEL: +86 571 88271908-804
FAX: +86 571 88271901

-Windy Ye
TEL: +86 571 88271908-800
FAX: +86 571 88271901

FingerprintSE 32-bit RISC Core Platform

Version V1.0 (Firmware)

Part # V1.0

AS578/AS608 12/2/2016 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-256Val#3420

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3420
DRBG: Val# 1263

"FingerprintSE is an integrated platform including processor (AS578/AS608), cryptographic & fingerprint processing firmware. The processor is based on a 32-bit RISC core CPU, designed with SoC architecture and a dedicated fingerprint algorithm accelerator is integrated."

2262 Hypori, Inc.
9211 Waterford Centre Blvd
Suite 100
Austin, TX 78758
USA

-Evan Watkins
TEL: 512-646-1040

Hypori FIPS Object Module for OpenSSL

Version 2.0.10

Intel Xeon w/ Android 4 (ARMv7 w/ Houdini) on ESXi 6; Intel Xeon w/ Android 4 (x86_64) on ESXi 6 12/2/2016 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1262
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3419 , SHA-384Val#3419 , SHA-512Val#3419 SHS: SHA-256Val#3419 , SHA-384Val#3419 , SHA-512Val#3419
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3419 , SHA-256Val#3419 , SHA-384Val#3419 , SHA-512Val#3419
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3419 , SHA-256Val#3419 , SHA-384Val#3419 , SHA-512Val#3419
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3419 , SHA-224Val#3419 , SHA-256Val#3419 , SHA-384Val#3419 , SHA-512Val#3419
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3419 , SHA-256Val#3419 , SHA-384Val#3419 , SHA-512Val#3419
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3419 , SHA-224Val#3419 , SHA-256Val#3419 , SHA-512Val#3419

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))

SHA Val#3419
DRBG: Val# 1262

"Re-brand of OpenSSL Version 2.0.10 running in Hypori Virtual Device"

2261 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 408-891-0590

-Michael McKay
TEL: 408-891-0590

VMware Java JCE (Java Cryptographic Extension) Module

Version BC FIPS 1.0.0

Intel Xeon E5 w/ NSX Controller 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Edge 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Manager 6.3.0 OS with Java JRE 1.7 running on Vmware vSphere Hypervisor (ESXi) 6.0 12/2/2016 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3417 , SHA-384Val#3417 , SHA-512Val#3417 SHS: SHA-256Val#3417 , SHA-384Val#3417 , SHA-512Val#3417
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3417 , SHA-256Val#3417 , SHA-384Val#3417 , SHA-512Val#3417
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3417 , SHA-256Val#3417 , SHA-384Val#3417 , SHA-512Val#3417
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3417 , SHA-224Val#3417 , SHA-256Val#3417 , SHA-384Val#3417 , SHA-512Val#3417
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3417 , SHA-256Val#3417 , SHA-384Val#3417 , SHA-512Val#3417
SIG(ver); 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#3417 , SHA-224Val#3417 , SHA-256Val#3417 , SHA-384Val#3417 , SHA-512Val#3417

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3417
DRBG: Val# 1261

"The VMware Java JCE (Java Cryptographic Extension) Module (VMware JCE Module) is a software cryptographic module containing a set of cryptographic functions."

2260 Security First Corp.
29811 Santa Margarita Parkway
Suite 600
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

Secure Parser Library

Version 4.7.1.0

Intel Core I7-3770 with AES-NI w/ Microsoft Windows Server 2008 R2 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows Server 2008 R2 64-bit; Intel Core I7-3770 with AES-NI w/ Microsoft Windows Server 2012 R2 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows Server 2012 R2 64-bit; Intel Core I7-3770 with AES-NI w/ Red Hat Enterprise Linux 6 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Red Hat Enterprise Linux 6 64-bit; Intel Core I7-3770 with AES-NI w/ Red Hat Enterprise Linux 7 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Red Hat Enterprise Linux 7 64-bit; Intel Core I5-6300U with AES-NI w/ Microsoft Windows 10 64-bit; Intel Core I5-6300U with AES-NI disabled w/ Microsoft Windows 10 64-bit; Intel Core I7-3770 with AES-NI w/ Microsoft Windows 7 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows 7 64-bit; Intel Core I7-3770 with AES-NI w/ Microsoft Windows 8 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows 8 64-bit; QUALCOMM Snapdragon 801 w/ Android 5.0 11/18/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3415 , SHA-256Val#3415 , SHA-384Val#3415
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3415 , SHA-256Val#3415 , SHA-384Val#3415

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 256 , 384 , 512 )) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3415
DRBG: Val# 1260

"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library."

12/07/16: Updated implementation information;
12/14/16: Updated implementation information;

2259 Barracuda Networks
3175 Winchester Road
Campbell, CA 95008
USA

-Andrea Cannon
TEL: 703-743-9068

Barracuda Cryptographic Software Module

Version 1.0.1.8

Intel Xeon with AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V; Intel Xeon without AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V 11/18/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3412
DRBG: Val# 1258

"x"

2258 OpenSSL Validation Services, Inc.
1829 Mount Ephraim Road
Adamstown, MD 21710
USA

-Steve Marquess
TEL: 301-874-2571

OpenSSL FIPS Object Module

Version 2.0.14

Cavium Octeon II (MIPS) w/ ExtremeXOS-Linux 3.1 11/10/2016 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1256
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3411 , SHA-384Val#3411 , SHA-512Val#3411 SHS: SHA-256Val#3411 , SHA-384Val#3411 , SHA-512Val#3411
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3411 , SHA-256Val#3411 , SHA-384Val#3411 , SHA-512Val#3411
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3411 , SHA-256Val#3411 , SHA-384Val#3411 , SHA-512Val#3411
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3411 , SHA-224Val#3411 , SHA-256Val#3411 , SHA-384Val#3411 , SHA-512Val#3411
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3411 , SHA-256Val#3411 , SHA-384Val#3411 , SHA-512Val#3411 (SaltLen 62)
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3411 , SHA-224Val#3411 , SHA-256Val#3411 , SHA-384Val#3411 , SHA-512Val#3411 (SaltLen 62)

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 62 ) , 256 SaltLen( 62 ) , 384 SaltLen( 62 ) , 512 SaltLen( 62 ) )) (3072 SHA( 224 SaltLen( 62 ) , 256 SaltLen( 62 ) , 384 SaltLen( 62 ) , 512 SaltLen( 62 ) ))

SHA Val#3411
DRBG: Val# 1256

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

2257 Automation Solutions, Inc.
16055 Space Center Blvd.
Suite 450
Houston, TX 77062
USA

-Ken Brucker

-Michael McCarty

AutoSolSSL Algorithms

Version 1.0.2d-fips9 Jul 2015 (Firmware)

ARMv7 Processor [412fc085] revision 5 (ARMv7) 11/10/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 )) (3072 SHA( 256 , 384 ))
Sig(Ver): (2048 SHA( 1 , 256 , 384 )) (3072 SHA( 1 , 256 , 384 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 )) (3072 SHA( 256 , 384 ))
SIG(Ver) (2048 SHA( 1 , 256 , 384 )) (3072 SHA( 1 , 256 , 384 ))
SHA Val#3410
DRBG: Val# 1255

"AutoSolSSL is a hardened cryptographic library embedded in AutoSol''s TLS VPN router and terminal server the CryptoMod. AutoSolSSL is also used in AutoSol''s advanced polling engine AutoSol Communication Manager."

2256 DataLocker, Inc.
7007 College Blvd Suite 240
Overland Park, KS 66211
USA

-Jay Kim
TEL: 913-310-9088

SC-DataLocker-Crypto

Part # AT90SC28872RCU

N/A 11/4/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-1Val#1282 , SHA-256Val#1282
ALG[RSASSA-PSS]:
SIG(ver); , 2048 , SHS: SHA-1Val#1282 , SHA-256Val#1282

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Ver): (2048 SHA( 1 , 256 ))
SHA Val#1282

"DataLocker H350 is a secure USB hard disk drive with 256-bit AES encryption and PKI operations combined with advanced authentication and policy management capabilities to help organizations control user access to sensitive data. DataLocker H350 allows enterprise management features like password recovery and remote kill."

2255 DataLocker, Inc.
7007 College Blvd Suite 240
Overland Park, KS 66211
USA

-Jay Kim
TEL: 913-310-9088

RC-DataLocker-Crypto

Version 1.1 (Firmware)

Renesas u720230KB 11/4/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-256Val#3409

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#3409

"DataLocker H350 is a secure USB hard disk drive with 256-bit AES encryption and PKI operations combined with advanced authentication and policy management capabilities to help organizations control user access to sensitive data. DataLocker H350 allows enterprise management features like password recovery and remote kill."

2254 Aruba, a Hewlett Packard Enterprise company
1344 Crossman Avenue
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-318-2480

ArubaOS Crypto Module

Version ArubaOS 6.5.1 (Firmware)

Freescale IPQ8068 11/4/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#3408 , SHA-256Val#3408 , SHA-384Val#3408 , SHA-512Val#3408

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3408
DRBG: Val# 1188

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

01/31/07: Updated implementation information;

2253 Oberthur Technologies
402 rue d'Estienne d'Orves
Colombes, N/A 92700
France

-GOYET Christophe
TEL: +1 703 322 8951

-BOUKYOUD Saïd
TEL: +33 1 78 14 72 58
FAX: +33 1 78 14 70 20

RSA on Cosmo V8.1 (CRT)

Version 07888.16 with 07846.11 (Firmware)

Part # HW = ‘30’ with FW = ‘5F01’

ID-One PIV-C on Cosmo V8.1 11/4/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3380 , SHA-384Val#3380 , SHA-512Val#3380
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-256Val#3380 , SHA-384Val#3380 , SHA-512Val#3380

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3380
DRBG: Val# 1234

"ID-One Cosmo V8.1 is a dual interface (ISO 7816 & ISO 14443) smartcard hardware platform compliant with Javacard 3.0.4 and GlobalPlatform 2.2.1 chip which supports RSA (including RSA-CRT) encrypt/decrypt and digital signature generation /verification with keys from 64 to 4096-bit by step of 32-bit."


The SaltLen also tested for:
FIPS186_2SigGenPKCSPSS_mod4096SHA256SaltLen=32;
FIPS186_2SigGenPKCSPSS_mod4096SHA384SaltLen=48;
FIPS186_2SigGenPKCSPSS_mod4096SHA512SaltLen=64;
11/17/16: Updated implementation information;

2252 Oberthur Technologies
402 rue d'Estienne d'Orves
Colombes, N/A 92700
France

-GOYET Christophe
TEL: +1 703 322 8951

-BOUKYOUD Saïd
TEL: +33 1 78 14 72 58
FAX: +33 1 78 14 70 20

RSA on Cosmo V8.1 (SFA)

Version 07888.16 with 07846.11 (Firmware)

Part # HW = ‘30’ with FW = ‘5F01’

ID-One PIV-C on Cosmo V8.1 11/4/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3380 , SHA-256Val#3380 , SHA-384Val#3380 , SHA-512Val#3380
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-256Val#3380 , SHA-384Val#3380 , SHA-512Val#3380

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3380
DRBG: Val# 1234

"ID-One Cosmo V8.1 is a dual interface (ISO 7816 & ISO 14443) smartcard hardware platform compliant with Javacard 3.0.4 and GlobalPlatform 2.2.1 chip which supports RSA (including RSA-CRT) encrypt/decrypt and digital signature generation /verification with keys from 64 to 4096-bit by step of 32-bit."


The SaltLen also tested for:
FIPS186_2SigGenPKCSPSS_mod4096SHA256SaltLen=32;
FIPS186_2SigGenPKCSPSS_mod4096SHA384SaltLen=48;
FIPS186_2SigGenPKCSPSS_mod4096SHA512SaltLen=64;
11/17/16: Updated implementation information;

2251 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1 (650) 427-1902

-Manoj Maskara
TEL: +1 (650) 427-3478

VMware OpenSSL FIPS Object Module

Version 2.0.9

Intel Core I without AES-NI w/ Windows 8.1 on ESXi 6.0; Intel Core I without AES-NI w/ Windows 7 SP1 on ESXi 6.0; Intel Core I with AES-NI w/ Windows 7 SP1 on ESXi 6.0; Intel Core I without AES-NI w/ Windows 10 on ESXi 6.0; Intel Core I with AES-NI w/ Windows 10 on ESXi 6.0; Intel Core I with AES-NI w/ Windows 8.1 on ESXi 6.0; Intel Xeon with AES-NI w/ Windows 2012 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Windows 2012 R2 on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2012 on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2012 R2 on ESXi 6.0; Intel Xeon without AES-NI w/ VMware NSX Controller OS 12.04 on ESXi 6.0; Intel Xeon with AES-NI w/ VMware NSX Controller OS 12.04 on ESXi 6.0; Intel Xeon without AES-NI w/ VMware NSX Edge OS 3.14 on ESXi 6.0; Intel Xeon with AES-NI w/ VMware NSX Edge OS 3.14 on ESXi 6.0; Intel Xeon with AES-NI w/ VMware NSX Manager OS 3.17 on ESXi 6.0; Intel Xeon without AES-NI w/ VMware NSX Manager OS 3.17 on ESXi 6.0; Intel Xeon with AES-NI w/ SLES 11 SP3 on ESXi 6.0; Intel Xeon without AES-NI w/ SLES 11 SP3 on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2012 64 bit on ESXi 6.0; Intel Xeon without AES-NI w/ Photon OS 1.0 on ESXi 6; Intel Xeon with AES-NI w/ Photon OS 1.0 on ESXi 6 ;  Intel Xeon with AES-NI w/ Windows 2016 64 bit on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2016 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Windows 2016 64 bit on ESXi 6.5; Intel Xeon without AES-NI w/ Windows 2016 64 bit on ESXi 6.5; Intel Xeon with AES-NI w/ VMware NSX Controller OS 16.04 on ESXi 6.5; Intel Xeon without AES-NI w/ VMware NSX Controller OS 16.04 on ESXi 6.5; Intel Xeon with AES-NI w/ VMware NSX Edge OS 4.4 on ESXi 6.5; Intel Xeon without AES-NI w/ VMware NSX Edge OS 4.4 on ESXi 6.5; Intel Xeon with AES-NI w/ Photon OS 1.0 on ESXi 6.5; Intel Xeon without AES-NI w/ Photon OS 1.0 on ESXi 6.5; Intel Xeon with AES-NI w/ Photon OS 2.0 on ESXi 6.0; Intel Xeon without AES-NI w/ Photon OS 2.0 on ESXi 6.0; Intel Xeon with AES-NI w/ Photon OS 2.0 on ESXi 6.5; Intel Xeon without AES-NI w/ Photon OS 2.0 on ESXi 6.5; Intel Xeon with AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.0; Intel Xeon without AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.5; Intel Xeon without AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.5; Intel Xeon with AES-NI w/ Ubuntu 16.04 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Ubuntu 16.04 64 bit on ESXi 6.0; 11/4/2016 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3407 , SHA-384Val#3407 , SHA-512Val#3407 SHS: SHA-256Val#3407 , SHA-384Val#3407 , SHA-512Val#3407
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3407 , SHA-256Val#3407 , SHA-384Val#3407 , SHA-512Val#3407
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3407 , SHA-256Val#3407 , SHA-384Val#3407 , SHA-512Val#3407
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3407 , SHA-224Val#3407 , SHA-256Val#3407 , SHA-384Val#3407 , SHA-512Val#3407
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3407 , SHA-256Val#3407 , SHA-384Val#3407 , SHA-512Val#3407 (SaltLen 62)
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3407 , SHA-224Val#3407 , SHA-256Val#3407 , SHA-384Val#3407 , SHA-512Val#3407 (SaltLen 62)

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 62 ) , 256 SaltLen( 62 ) , 384 SaltLen( 62 ) , 512 SaltLen( 62 ) )) (3072 SHA( 224 SaltLen( 62 ) , 256 SaltLen( 62 ) , 384 SaltLen( 62 ) , 512 SaltLen( 62 ) ))

SHA Val#3407

"The VMware OpenSSL FIPS Object Module is a versatile software library that implements FIPS 140-2 Approved cryptographic services for VMware products and platforms."

01/12/17: Updated implementation information;
06/29/17: Added new tested information;
07/14/17: Added new tested information;

2250 Attivo Networks, Inc.
47697 Westinghouse Drive, Suite 201
Fremont, CA 94539
USA

-Satya Das
TEL: 510 623-1000

Attivo Cryptographic Module

Version 1.0 (Firmware)

Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI, Intel(R) Xeon(R) CPU E5-2630 v3 @ 2.4GHz with AES-NI 10/28/2016 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1251
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3403 , SHA-384Val#3403 , SHA-512Val#3403 SHS: SHA-256Val#3403 , SHA-384Val#3403 , SHA-512Val#3403
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3403 , SHA-256Val#3403 , SHA-384Val#3403 , SHA-512Val#3403
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3403 , SHA-256Val#3403 , SHA-384Val#3403 , SHA-512Val#3403
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3403 , SHA-224Val#3403 , SHA-256Val#3403 , SHA-384Val#3403 , SHA-512Val#3403
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-256Val#3403 , SHA-384Val#3403 , SHA-512Val#3403
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3403 , SHA-224Val#3403 , SHA-256Val#3403 , SHA-384Val#3403 , SHA-512Val#3403

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 62 ) , 256 SaltLen( 62 ) , 384 SaltLen( 62 ) , 512 SaltLen( 62 ) )) (3072 SHA( 224 SaltLen( 62 ) , 256 SaltLen( 62 ) , 384 SaltLen( 62 ) , 512 SaltLen( 62 ) ))

SHA Val#3403
DRBG: Val# 1251

"Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics."

04/04/17: Updated implementation information;

2249 Klas Telecom
1101 30th Street NW, Suite 500
Washington, DC 20007
USA

-Cathal Daly
TEL: 0035315250008

-Frank Murray

Klas OpenSSL FIPS Object Module 2.0.9

Version 2.0.9

Marvell Armv5te Feroceon rev 0 (v5l) w/ Linux 2.6.31.8 (32 bit) 10/28/2016

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 256 , 384 , 512 )) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#3400

"Algorithms taken from OpenSSL FIPS Module v2.0.9"

2248 MikroM GmbH
Darwinstrasse 17
Berlin, Berlin 10589
Germany

-Holger Krahn
TEL: +49 30 398839 0
FAX: +49 30 398839 29

-Michael Hagemeister
TEL: +49 30 398839 0
FAX: +49 30 398839 29

OpenSSL Crypto Library

Version fips-2.0.12, 1.0.2h20651 (Firmware)

Freescale MCIMX515DJM8C 10/28/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3399

"MVC201 - Digital Cinema Image Media Block for integration into a TI Series 2 DLP Cinema projector."

2247 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: jmonti@us.ibm.com

IBM z/OS(R) Cryptographic Services System SSL - 64bit with ICSF for RSA SigVer and SystemSSL for SHA

Version OA50589

IBM z13 w/ IBM z/OS(R) v2.1 10/28/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3362 , SHA-224Val#3362 , SHA-256Val#3362 , SHA-384Val#3362 , SHA-512Val#3362

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3362

"z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

2246 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: jmonti@us.ibm.com

IBM z/OS(R) Cryptographic Services System SSL - 64bit with ICSF for RSA SigVer and CPACF for SHA

Version OA50589

IBM z13 w/ IBM z/OS(R) v2.1 10/28/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3196 , SHA-224Val#3196 , SHA-256Val#3196 , SHA-384Val#3196 , SHA-512Val#3196

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 ))
SHA Val#3196

"z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

2245 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: jmonti@us.ibm.com

IBM z/OS(R) Cryptographic Services System SSL - 64bit with CEX5A for RSA SigVer and SystemSSL for SHA

Version OA50589

IBM z13 w/ IBM z/OS(R) v2.1 10/28/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3362 , SHA-224Val#3362 , SHA-256Val#3362 , SHA-384Val#3362 , SHA-512Val#3362

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3362

"z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

2244 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: jmonti@us.ibm.com

IBM z/OS(R) Cryptographic Services System SSL - 64bit with CEX5A for RSA SigVer and CPACF for SHA

Version OA50589

IBM z13 w/ IBM z/OS(R) v2.1 10/28/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3196 , SHA-224Val#3196 , SHA-256Val#3196 , SHA-384Val#3196 , SHA-512Val#3196

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3196

"z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

2243 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: jmonti@us.ibm.com

IBM z/OS(R) Cryptographic Services System SSL - 31bit with ICSF for RSA SigVer and System SSL for SHA

Version OA50589

IBM z13 w/ IBM z/OS(R) v2.1 10/28/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3361 , SHA-224Val#3361 , SHA-256Val#3361 , SHA-384Val#3361 , SHA-512Val#3361

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3361

"z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

2242 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: jmonti@us.ibm.com

IBM z/OS(R) Cryptographic Services System SSL - 31bit with ICSF for RSA SigVer and CPACF for SHA

Version OA50589

IBM z13 w/ IBM z/OS(R) v2.1 10/28/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3196 , SHA-224Val#3196 , SHA-256Val#3196 , SHA-384Val#3196 , SHA-512Val#3196

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3196

"z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

2241 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: jmonti@us.ibm.com

IBM z/OS(R) Cryptographic Services System SSL - 31bit with CEX5A for RSA SigVer and System SSL for SHA

Version OA50589

IBM z13 w/ IBM z/OS(R) v2.1 10/28/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3361 , SHA-224Val#3361 , SHA-256Val#3361 , SHA-384Val#3361 , SHA-512Val#3361

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3361

"z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

2240 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: jmonti@us.ibm.com

IBM z/OS(R) Cryptographic Services System SSL - 31bit with CEX5A for RSA SigVer and CPACF for SHA

Version OA50589

IBM z13 w/ IBM z/OS(R) v2.1 10/28/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3196 , SHA-224Val#3196 , SHA-256Val#3196 , SHA-384Val#3196 , SHA-512Val#3196

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3196

"z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

2239 Aviat Networks
5200 Great America Parkway
Santa Clara, California 95054
USA

-Ruth French
TEL: +44 1698 717200

Bootloader Integrity Verification

Version 1.0.36 (Firmware)

Motorola MPC866 10/28/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-256Val#3397
SHA Val#3397

"Eclipse Intelligent Node Unit (INUe) bootloader. This component provides software integrity verification of bootloader image, Linux kernel, and Linux base executables."

2238 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Thomas Anderson
TEL: 415-738-2725

-David Laliberte
TEL: 415-829-5120

Scanner Cipher Engine

Version 2.0

Intel Xeon w/ CentOS 6 10/21/2016 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3393 , SHA-384Val#3393 , SHA-512Val#3393 SHS: SHA-256Val#3393 , SHA-384Val#3393 , SHA-512Val#3393
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3393 , SHA-256Val#3393 , SHA-384Val#3393 , SHA-512Val#3393
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3393 , SHA-256Val#3393 , SHA-384Val#3393 , SHA-512Val#3393
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3393 , SHA-224Val#3393 , SHA-256Val#3393 , SHA-384Val#3393 , SHA-512Val#3393 (SaltLen 62)

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.

SHA Val#3393

"The Symantec Scanner Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Scanner Cryptographic Module. This module supports Symantec applications by providing validated and approved cryptographic services"

02/07/17: Updated implementation information;

2237 Axway Inc.
26 rue des Pavillons
Puteaux Cedex, France 92807
France

-Niall Tierney

Axway OpenSSL

Version 1.0

Intel Xeon w/ RHEL 6.6 on VMWare ESX 5.5; Intel Xeon w/ RHEL 6.6; Intel Xeon w/ Windows 2012R2 64bit on VMWare ESX 5.5; Intel Xeon w/ Windows 2012R2 64bit 10/21/2016 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1247
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3396 , SHA-384Val#3396 , SHA-512Val#3396 SHS: SHA-256Val#3396 , SHA-384Val#3396 , SHA-512Val#3396
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3396 , SHA-256Val#3396 , SHA-384Val#3396 , SHA-512Val#3396

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3396
DRBG: Val# 1247

"Axway OpenSSL module for the Axway API product suite based on the OpenSSL FIPS Obect Module 2.0.10."

2236 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Hamid Sobouti
TEL: 408-333-4150
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version 7.4.0 (Firmware)

e500mc 10/21/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 65537 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SHA Val#2435
DRBG: Val# 672

"The Brocade cryptographic library used in Brocade Fabric OS products implements crypto operations in Firmware."

01/19/17: Updated implementation information;

2235 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Hamid Sobouti
TEL: 408-333-4150
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version FOS 7.4.0 (Firmware)

MPC8548 10/21/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 65537 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SHA Val#2436
DRBG: Val# 671

"The Brocade cryptographic library used in Brocade Fabric OS products implements crypto operations in Firmware."

11/14/16: Updated implementation information;

2234 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Hamid Sobouti
TEL: 408-333-4150
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version 7.4.0 (Firmware)

AMCC PPC 440EPX 10/21/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 65537 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SHA Val#2417
DRBG: Val# 670

"The Brocade cryptographic library used in Brocade Fabric OS products implements crypto operations in Firmware."

2233 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Rohit Mathur
TEL: +61 7 3032 5220

RSA BSAFE Crypto-C Micro Edition (ME)

Version 4.0.2.5

Intel x86 w/ NetBSD v6.0.1 10/21/2016 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1246
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3395 , SHA-256Val#3395 , SHA-384Val#3395 , SHA-512Val#3395
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3395 , SHA-224Val#3395 , SHA-256Val#3395 , SHA-384Val#3395 , SHA-512Val#3395
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3395 , SHA-224Val#3395 , SHA-256Val#3395 , SHA-384Val#3395 , SHA-512Val#3395

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3395
DRBG: Val# 1246

"RSA BSAFE(R) Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

2232 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: jmonti@us.ibm.com

IBM z/OS(R) Cryptographic Services System SSL - 64bit with CPACF for SHA

Version OA50589

IBM z13 w/ IBM z/OS(R) v2.1 10/21/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3196 , SHA-224Val#3196 , SHA-256Val#3196 , SHA-384Val#3196 , SHA-512Val#3196

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3196

"z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

2231 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: jmonti@us.ibm.com

IBM z/OS(R) Cryptographic Services System SSL - 31bit with CPACF for SHA

Version OA50589

IBM z13 w/ IBM z/OS(R) v2.1 10/21/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3196 , SHA-224Val#3196 , SHA-256Val#3196 , SHA-384Val#3196 , SHA-512Val#3196

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3196

"z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

10/21/16: Updated vendor information;

2230 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-4535-0110
FAX: 82-2-6950-2080

LG OpenSSL FIPS Object Module

Version 2.0.12

Qualcomm Snapdragon 800-series w/ Android 7.0 10/21/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3394
DRBG: Val# 1245

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library."

2229 Allied Telesis
27 Nazareth Ave
Christchurch, Canterbury 8024
New Zealand

-Andrew Riddell
TEL: +64 29 377 3777
FAX: +64 3 339 3001

-Mofassir Ul Haque
TEL: +64 27 777 1854
FAX: +64 3 339 3001

AW+ OpenSSL FIPS Object Module Version 2.0.10

Version Openssl-fips-2.0.10 (Firmware)

Freescale PowerPC P2040 10/14/2016

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Ver): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SHA Val#3228
DRBG: Val# 1133

"AW+ OpenSSL FIPS Object Module is a software library which provides cryptographic support for secure communication and protection of information. The cryptographic services provided by the library include Symmetric Encryption and Decryption, Digital Signature, Cryptographic Hashing and Keyed-Hash Message Authentication."

2228 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN9000 Series Common Crypto Library

Version 3.0.0 (Firmware)

ARM Cortex A9 10/14/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 4096 , SHS: SHA-1Val#3391 , SHA-256Val#3391 , SHA-384Val#3391 , SHA-512Val#3391

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 256 ))
SHA Val#3391
DRBG: Val# 1242

"The CN9000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN9000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

03/05/17: Added new tested information;

2227 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Alan Presser
TEL: (978) 264-6600

Allegro Cryptographic Engine

Version 6.2

Intel Core i7 without AES-NI w/ Windows 10 Professional; Intel Core i7 with AES-NI w/ Windows 10 Professional; Intel Core i7 without AES-NI w/ Linux Mint 18; Intel Core i7 with AES-NI w/ Linux Mint 18 10/14/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3390
DRBG: Val# 1241

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange."

06/16/17: Updated implementation information;

2226 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Futurex Security Certifications
TEL: 830-980-9782

Exar

Version 6.2.0.0 (Firmware)

Part # Exar DX1740

Exar DX1740 10/6/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) ))
SHA Val#3387
DRBG: Val# 1240

"The Crypto Library includes AES, ECDSA, HMAC, RSA, SHA, and TDES algorithms for use in the Futurex cryptographic module."

2225 Check Point Software Technologies, Ltd.
9900 Belward Campus Drive
Suite 250
Rockville, MD 20850
USA

-Malcom Levy
TEL: +97237534561

Check Point Crypto Core

Version 4.0

Intel Core i5 with AES-NI w/ Windows 10 Anniversary Update (User Mode, x64); Intel Core i5 with AES-NI w/ Windows 10 Anniversary Update (Kernel Mode, x64); Intel Core i5 without AES-NI w/ Windows 10 Anniversary Update (User Mode, x64); Intel Core i5 without AES-NI w/ Windows 10 Anniversary Update (Kernel Mode, x64); Intel Core i7 with AES-NI w/ macOS Sierra 10.12 (User Mode, x64); Intel Core i7 without AES-NI w/ macOS Sierra 10.12 (User Mode, x64); Intel Core i7 with AES-NI w/ macOS Sierra 10.12 (Kernel Mode, x64); Intel Core i7 without AES-NI w/ macOS Sierra 10.12 (Kernel Mode, x64) 10/6/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3385 , SHA-256Val#3385 , SHA-384Val#3385 , SHA-512Val#3385

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3385

"Check Point Crypto Core 4.X is a 140-2 Level 1 cryptographic module for Windows and Mac platforms. The module provides cryptographic services accessible in kernel mode and user mode on the respective platforms through implementation of platform-specific binaries."

10/17/16: Added new tested information;

2224 Micron Technology, Inc.
540 Alder Drive
Tasman Technology Park
Milpitas, CA 95035
USA

-Dale McNamara
TEL: (408) 834-1729

-Dharmalingam Nagarajan
TEL: (408) 834-1705

Aegis Crypto Lib

Version v1.3 (Firmware)

Marvell 88SS1074 (ARM v5) Dual Core 9/30/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#3383

"Aegis Crypto Lib provides general encryption/decryption services, Random number generator, Firmware sign verification, Encryption key confidentiality and integrity check, Security parameter integrity check services to Aegis Firmware on Micron SSD platforms."

2223 Xirrus, Inc.
2101 Corporate Center Drive
Thousand Oaks, CA 91320
USA

-Mike de la Garrigue
TEL: 805-262-1655
FAX: 805-262-1601

AOS Crypto Module

Version 7.0 (Firmware)

Cavium Octeon CN5000 series; Cavium Octeon CN6000 series; Cavium Octeon CN7000 series 9/23/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3381

"Xirrus AOS crypto library implementation."

2222 Symantec Corporation
384 Santa Trinita Ave
Sunnyvale, CA 94085
USA

-Diana Robinson
TEL: 845-454-6397

-Ian Hall
TEL: 703-598-6876

SSL Visibility Appliance Crypto Library

Version 1.0.4 (Firmware)

Intel E3-1225 V3 Quad Core; Intel E5-2618L V3 Octa Core; Intel E5-2640 V3 Octa Core; Intel E5620 Quad Core; Intel E5645 Hex Core; Intel X3450 Quad Core 9/23/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3378 , SHA-224Val#3378 , SHA-256Val#3378 , SHA-384Val#3378 , SHA-512Val#3378

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3378

"The SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL."

2221 Sony Mobile Communications Inc.
Mobilvagen 4
Lund, 221 88
Sweden

-Nenad Pavlovic
TEL: +46 (0)10 80 00000

Xperia BoringSSL Cryptographic Module (820)

Version 1.0.0

Qualcomm Snapdragon 820 (MSM8996) w/ Android 6.0.1 9/23/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3377

"The Xperia BoringSSL Cryptographic Module provides user-mode applications with security services."

12/19/16: Updated vendor information;

2220 Sony Mobile Communications Inc.
Mobilvagen 4
Lund, 221 88
Sweden

-Nenad Pavlovic
TEL: +46 (0)10 80 00000

Xperia BoringSSL Cryptographic Module (650)

Version 1.0.0

Qualcomm Snapdragon 650 (MSM8976) w/ Android 6.0.1 9/23/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3376
DRBG: Val# 885

"The Xperia BoringSSL Cryptographic Module provides user-mode applications with security services."

12/19/16: Updated vendor information;

2219 Mocana Corporation
20 California Street
San Francisco, CA 94111
USA

-Srinivas Kumar
TEL: 1-415-617-0055
FAX: 1-415-617-0056

Mocana Cryptographic Library

Version 6.4.1f

Freescale P2020 w/ Mentor Graphics Linux 4.0 9/16/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(BothPrimeCondition) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 16 ) , 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) )) (3072 SHA( 1 SaltLen( 16 ) , 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 16 ) , 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) )) (2048 SHA( 1 SaltLen( 16 ) , 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) )) (3072 SHA( 1 SaltLen( 16 ) , 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) ))
SHA Val#3375
DRBG: Val# 1232

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

2218 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tejinder Singh
TEL: 408-943-7403
FAX: 408-577-1992

-Phanikumar Kancharla
TEL: 408-943-7496

RSA PSS

Version 1.0.0 (Firmware)

Part # CN61XX

CN61XX 9/16/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#1780 , SHA-256Val#1780 , SHA-384Val#1780 , SHA-512Val#1780
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#1780 , SHA-256Val#1780 , SHA-384Val#1780 , SHA-512Val#1780

FIPS186-4:
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#1780
DRBG: Val# 680

"RSA PSS signature generation and verification."

2217 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Firmware

Version Comware Crypto 7.1.1.1.1.55 (Firmware)

ARM Cortex-A9 1GHz; Broadcom XLS408, 1.2GHz, MIPS; Freescale MPC P5040, 1.8 GHz, PowerPC; Freescale MPC8548, 1.5 GHz, PowerPC 9/16/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-1Val#3369

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3369
DRBG: Val# 1231

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

2216 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Firmware

Version Comware Crypto 7.1.1.1.1.53 (Firmware)

ARM Cortex-A9 1GHz * 2; Broadcom XLP108, 1.0GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS 9/16/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-1Val#3368

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3368
DRBG: Val# 1230

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

2215 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Firmware

Version Comware Crypto 7.1.1.1.1.52 (Firmware)

Cavium CN6130, 1Ghz, MIPS; Cavium CN6218, 1Ghz, MIPS; Cavium CN6635, 1.3Ghz, MIPS; Freescale P1016, 667Mhz, PowerPC; Freescale P1021, 800Mhz, PowerPC 9/16/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-1Val#3367

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3367
DRBG: Val# 1229

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

2214 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Firmware

Version Comware Crypto 7.1.1.1.1.50 (Firmware)

Broadcom XLP108AQ, 1GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS; Broadcom XLS208, Cortex-A9, 1GHz 9/16/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-1Val#3366

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3366
DRBG: Val# 1228

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

2213 Ixia
26601 W. Agoura Road
Calabasas, California 91302
USA

-Tom Casella
TEL: 703-288-0184

NTO Crypto Library

Version 1.0.1-0 (Firmware)

Intel i7 3555LE 9/16/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3365
DRBG: Val# 1227

"The NTO Crypto library performs all cryptographic functionality for the NTO 7303 and Vision ONE appliances, including asymmetric key generation, symmetric encryption, hashing, and digital signatures, and provides the SNMPv3 and TLSv1.2 protocols."

05/18/17: Updated implementation information;

2212 Centrify Corporation
3300 Tannery Way
Santa Clara, California 95054
USA

-Kitty Shih
TEL: 669-444-5238

Centrify Cryptographic Library

Version 2.0

PowerPC Power 7 w/ AIX 7.2 (32-bit); MacBook Pro Intel Core i7 w/ Mac OS 10.11.5; Intel Xeon x86_64 w/ RHEL 7.2; PowerPC Power 7 w/ AIX 7.2 (64-bit) 9/16/2016 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3363 , SHA-256Val#3363 Val# 3363 , SHA-384Val#3363 Val# 3363 , SHA-512Val#3363 Val# 3363
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3363 , SHA-224Val#3363 , SHA-256Val#3363 , SHA-384Val#3363 , SHA-512Val#3363
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-224Val#3363 , SHA-256Val#3363 , SHA-384Val#3363 , SHA-512Val#3363

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))

SHA Val#3363

"Centrify Cryptographic Library version 2.0 is a general purpose cryptographic library that provides cryptographic services for Centrify products."

01/17/17: Updated implementation information and added new tested information;

2211 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: 845-435-4164

IBM z/OS(R) Cryptographic Services System SSL - 64bit

Version OA50589

IBM z13 w/ IBM z/OS(R) v2.1 9/16/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3362 , SHA-224Val#3362 , SHA-256Val#3362 , SHA-512Val#3362

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3362
DRBG: Val# 1206

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

2210 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: 845-435-4164

IBM z/OS(R) Cryptographic Services System SSL - 31bit

Version OA50589

IBM z13 w/ IBM z/OS(R) v2.1 9/16/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3361 , SHA-224Val#3361 , SHA-256Val#3361 , SHA-384Val#3361 , SHA-512Val#3361

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3361
DRBG: Val# 1206

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

2209 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Kasra Akhavan-Toyserkani
TEL: (240)243-1837
FAX: (240)243-1853

-Parag Patel
TEL: (240)243-1876
FAX: (240)243-1853

TRANSEC Cryptographic Engine

Version 2.2.4 (Firmware)

AMCC PowerPC 440EP 9/9/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3359 , SHA-256Val#3359 , SHA-384Val#3359 , SHA-512Val#3359
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3359 , SHA-224Val#3359 , SHA-256Val#3359 , SHA-384Val#3359 , SHA-512Val#3359
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3359 , SHA-224Val#3359 , SHA-256Val#3359 , SHA-384Val#3359 , SHA-512Val#3359

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))

SHA Val#3359
DRBG: Val# 1225

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via Comtech Satellite Modems, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic."

2208 Kyocera Corporation
9520 Towne Centre Drive
Suite 200
San Diego, CA 92121
USA

-n/a

DuraForce PRO OpenSSL Library

Version OpenSSL 1.0.2f

Qualcomm MSM8952 w/ Android 6.0.1 9/9/2016 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 1224

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3358
DRBG: Val# 1224

"DuraForce PRO OpenSSL 1.0.2f"

2207 Magneti Marelli S.p.A.
Viale Aldo borletti, 61/63
Corbetta, MI 20011
Italy

-Christian Rosadini
TEL: +39 051 615 7945

-Cosimo Senni
TEL: +39 051 615 7945

MM-AR-CAL

Version 1.0.0

Arm Cortex-M3 w/ n/a 9/9/2016

FIPS186-4:
[RSASSA-PSS]: Sig(Ver): (2048 SHA( 256 SaltLen( 32 ) ))
SHA Val#3357

"Implementation of Crypto-Library according to Autosar-CAL interface"

2206 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4 and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations

Version 10.0.14393

Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64) ;  Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64) 9/9/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 )) (2048 SHA( 1 , 256 , 384 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) ))
SHA Val#3347

"The Microsoft Windows Virtual TPM implementations provide cryptography algorithms to support the Virtual TPM functionality for Hyper-V"

09/28/16: Added new tested information;

2205 Splunk
270 Brannan Street
San Francisco, CA 94107
USA

-Todd Untrecht
TEL: 415-266-3775

Splunk Enterprise

Version 6.4.2

Intel Xeon E3-1220 (x86) w/ Red Hat Enterprise Linux 6.5 9/9/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#1923

"Splunk Enterprise 6.4.2 is a desktop application that is used to collect and analyze system-generated data for operational intelligence. The product uses cryptographic functions to securely interface with remote entites."

2204 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Kerrie Newton
TEL: 613-225-9381
FAX: 613-225-9951

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiAP OS FIPS Cryptographic Library

Version 5.2 (Firmware)

FreeScale P1010 9/9/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 ))
SHA Val#3356
DRBG: Val# 1221

"This document focuses on the firmware implementation of the Fortinet FortiAP OS FIPS Cryptographic Library v5.2 running on Pwer PC compatible processors."

2203 Security First Corp.
29811 Santa Margarita Parkway
Suite 600
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

Secure Parser Library

Version 4.7.1.0

Qualcomm Snapdragon 801 w/ Android 5.1; Qualcomm Snapdragon 801 w/ Android 6.0; Samsung Exynos 7420 w/ Android 5.1; Samsung Exynos 7420 w/ Android 6.0; Qualcomm MSM8996 Snapdragon 820 w/ Android 6.0 9/9/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3354 , SHA-256Val#3354 , SHA-384Val#3354
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3354 , SHA-256Val#3354 , SHA-384Val#3354

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 256 , 384 , 512 )) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3354
DRBG: Val# 1220

"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library."

2202 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Authentec_XLR

Version 12.3X48 (Firmware)

Part # Broadcom XLR

Broadcom XLR 9/9/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#3341
DRBG: Val# 1399

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/07/17: Updated implementation information;

2201 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Authentec_XLP

Version 12.3X48 (Firmware)

Part # Broadcom XLP

Broadcom XLP 9/9/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#3342
DRBG: Val# 1401

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/07/17: Updated implementation information;

2200 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Authentec_CN6335

Version 12.3X48 (Firmware)

Part # CN 6335

CN 6335 9/9/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#3342

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2199 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Authentec_CN5645

Version 12.3X48 (Firmware)

Part # CN 5645

CN 5645 9/9/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#3342

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2198 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Authentec_CN5230

Version 12.3X48 (Firmware)

Part # CN 5230

CN 5230 9/9/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#3342

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2197 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Authentec_CN5020

Version 12.3X48 (Firmware)

Part # CN 5020

CN 5020 9/9/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#3342

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2196 AhnLab, Inc
220 Pangyoyeok-ro, Bundang-gu,
Seongnam-Si, Gyeonggi-Do 13493
Korea

-David Eung-Soo, Kim
TEL: +82 32 722 7872
FAX: +82 32 722 8901

AhnLab MDS ACM

Version 1.0 (Firmware)

Intel Core i3; Intel Xeon 8/24/2016 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1218
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3348 , SHA-384Val#3348 , SHA-512Val#3348 SHS: SHA-256Val#3348 , SHA-384Val#3348 , SHA-512Val#3348
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3348 , SHA-256Val#3348 , SHA-384Val#3348 , SHA-512Val#3348
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3348 , SHA-256Val#3348 , SHA-384Val#3348 , SHA-512Val#3348
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3348 , SHA-224Val#3348 , SHA-256Val#3348 , SHA-384Val#3348 , SHA-512Val#3348
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3348 , SHA-256Val#3348 , SHA-384Val#3348 , SHA-512Val#3348
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3348 , SHA-224Val#3348 , SHA-256Val#3348 , SHA-384Val#3348 , SHA-512Val#3348

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3348
DRBG: Val# 1218

"AhnLab Cryptographic module for AhnLab MDS/MDS with MTA/MDS Manager."

10/18/16: Added new tested information;
10/26/16: Added new tested information;

2195 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update RSA Key Generation Implementation

Version 10.0.14393

Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/Microsoft Lumia 950 w/ Windows 10 Mobile Anniversary Update (ARMv7) ;  Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ Windows 10 Mobile Anniversary Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Anniversary Update (ARMv7) 8/24/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
SHA Val#3347
DRBG: Val# 1217

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

09/23/16: Added new tested information;
12/23/16: Added new tested information;
01/05/17: Added new tested information;

2194 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update RSA32 Algorithm Implementations

Version 10.0.14393

Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/Microsoft Lumia 950 w/ Windows 10 Mobile Anniversary Update (ARMv7) ;  Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ Windows 10 Mobile Anniversary Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Anniversary Update (ARMv7) 8/24/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3346

"The Microsoft Windows RSA32 Library algorithm implementation is used by various Microsoft libraries to provide AES, RSA, and SHS (SHA) support."

09/23/16: Added new tested information;

2193 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update MsBignum Cryptographic Implementations

Version 10.0.14393

Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/Microsoft Lumia 950 w/ Windows 10 Mobile Anniversary Update (ARMv7) ;  Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ Windows 10 Mobile Anniversary Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Anniversary Update (ARMv7) 8/24/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3347
DRBG: Val# 1217

"The Microsoft Windows MSBignum Library algorithm implementation provides DSA, ECDSA, and RSA support to other Microsoft libraries and cryptographic modules."

09/23/16: Added new tested information;
12/23/16: Added new tested information;
01/05/17: Added new tested information;

2192 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update Cryptography Next Generation (CNG) Implementations

Version 10.0.14393

Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/Microsoft Lumia 950 w/ Windows 10 Mobile Anniversary Update (ARMv7) ;  Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ Windows 10 Mobile Anniversary Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Anniversary Update (ARMv7) 8/24/2016

FIPS186-4:
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3347
DRBG: Val# 1217

"The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography."

09/22/16: Added new tested information;
12/23/16: Added new tested information;
01/05/17: Added new tested information;

2191 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiGate-VM SSL Cryptographic Library v5.2

Version 5.2.7

Intel Xeon E5 w/ FortiGate-VM running on VMware 64bit, ESXi 5.5 8/24/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3318
DRBG: Val# 1199

"This document focuses on the software implementation of the Fortinet FortiGate-VM SSL Cryptographic Library v5.2 running on Intel x86 compatible processors."

11/22/16: Updated implementation information;

2090 Enova Technology Corporation
1st Floor, #11, Research & Development
2nd Road Science Park
Hsin-Chu, Taiwan 30076
Republic of China

-Butz Huang
TEL: 886-3-5772767#24
FAX: 886-3-5772770

-Chung-Yen Chiu
TEL: 886-3-5772767
FAX: 886-3-5772770

X-Wall MX+ Cryptographic Library

Part # xF and xN

N/A 8/24/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 ))
Sig(Ver): (2048 SHA( 256 SaltLen( 32 ) ))

"The X-Wall MX+ is a SATA-to-SATA realtime single chip cryptographic module capable of encrypting entire disk (or SSD) with SATA Gen3 (6Gbps)/Gen2 (3 Gbps)/Gen1 (1.5Gbps) performance. It includes RSA2048 Key Generation/Signature/Verification, HASH-DRBG RNG, HMAC, CMAC, SHA256 and AES CBC/XTS/ECB symmetric ciphers."

05/12/17: Updated implementation information;

2089 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: +1 859 232-6483

Crypto Module (user)

Version 3.1

Marvell MV78460-B0 w/ Lexmark Linux v4; Marvell 88PA6270C0 w/ Lexmark Linux v4 8/24/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#3345 , SHA-224Val#3345 , SHA-256Val#3345 , SHA-384Val#3345 , SHA-512Val#3345
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3345 , SHA-224Val#3345 , SHA-256Val#3345 , SHA-384Val#3345 , SHA-512Val#3345 (SaltLen 62)

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) ))
SHA Val#3345

"Lexmark Crypto Module (user)"

09/30/16: Added new tested information;

2088 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: 845-435-4164

IBM z/OS(R) Cryptographic Services ICSF PKCS #11 with CEX5A

Version OA50113

IBM z13 w/ IBM z/OS(R) v2.1 8/24/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3327 , SHA-224Val#3327 , SHA-256Val#3327 , SHA-384Val#3327 , SHA-512Val#3327

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3327
DRBG: Val# 1206

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

09/23/16: Updated implementation information;

2087 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - OpenSSL

Version 12.3X48 (Firmware)

Motorola PowerQUIC III; Intel Celeron; CN 6000 Series (CN 6335); CN 5000 Series (CN5645); Intel Xeon 8/12/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3343

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#3343
DRBG: Val# 1216

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

11/01/16: Added new tested information;

2086 NXP Semiconductors
411 E. Plumeria Drive
San Jose, CA 95134
USA

-Sylvain Bonfardin
TEL: 408-564-2354

-Ron Burnett
TEL: +44(0)1316037380

NXP JCOP3 RSA Key Gen Component For P60-2 (JCOP3_P60D145_SID_002)

Version 0503.0101.0207 (Firmware)

Part # P60D145

NXP P60-2 8/12/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
SHA Val#3299
DRBG: Val# 1187

"NXP JCOP3 is a Global Platform Java Card smart card operating system implementing RSA Key Generation."

2085 Micron Technology, Inc.
540 Alder Drive
Tasman Technology Park
Milpitas, CA 95035
USA

-Dale McNamara
TEL: (408) 834-1729

-Dharmalingam Nagarajan
TEL: (408) 834-1705

Aegis Crypto Lib

Version v1.1 (Firmware)

Marvell 88SS1074 (ARM v5) Dual Core 8/12/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( ))
SHA Val#3340

"Aegis Crypto Lib provides general encryption/decryption services, Random number generator, Firmware sign verification, Encryption key confidentiality and integrity check, Security parameter integrity check services to Aegis Firmware on Micron SSD platforms."

2084 Attivo Networks, Inc.
47697 Westinghouse Drive, Suite 201
Fremont, CA 94539
USA

-Satya Das
TEL: 510 623-1000

Attivo Cryptographic Provider

Version 1.0

Intel(R) Xeon(R) CPU E5-2620 v2 @2.10GHz w/ Open JDK 1.8 on CentOS 6.5 Intel 64-bit on ESXi 5.5.0 8/12/2016 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3339 , SHA-256Val#3339 , SHA-384Val#3339 , SHA-512Val#3339
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3339 , SHA-224Val#3339 , SHA-256Val#3339 , SHA-384Val#3339 , SHA-512Val#3339
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3339 , SHA-224Val#3339 , SHA-256Val#3339 , SHA-384Val#3339 , SHA-512Val#3339

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 224 , 256 , 384 , 512 , 512224 , 512256 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 48 ) , 512-224 SaltLen( 28 ) , 512-256 SaltLen( 32 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 48 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) , 512-224 SaltLen( 28 ) , 512-256 SaltLen( 32 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) , 512-224 SaltLen( 28 ) , 512-256 SaltLen( 32 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) , 512-224 SaltLen( 28 ) , 512-256 SaltLen( 32 ) ))
SHA Val#3339
DRBG: Val# 1213

"Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics."

09/30/16: Added new tested information;
06/16/17: Updated implementation information;

2083 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M) within Cat4K

Version Rel 1 (1.0.0) (Firmware)

Freescale MPC8572E 8/12/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#2200
DRBG: Val# 403

"IOS Common Cryptographic Module within cat4k"

2082 Aruba, a Hewlett Packard Enterprise company
1344 Crossman Avenue
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 830-580-1544

AOS VMC GRUB Bootloader

Version AOS VMC 6.4.2.0-1.3-FIPS (Firmware)

Intel x86, i7 8/12/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#3338

"Bootloader for AOS VMC, it checks the integrity of the image then loads it if it is correct."

2081 Samsung Electronics Co., Ltd.
416 Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Brian Wood
TEL: +1-973-440-9125

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung SCrypto Library

Version 1.0

Qualcomm MSM8996 w/ QSEE 4.0 8/12/2016

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
SHA Val#3208
DRBG: Val# 1112

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

2080 Samsung Electronics Co., Ltd.
416 Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Brian Wood
TEL: +1-973-440-9125

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung SCrypto Library

Version 1.0

Samsung Electronics Exynos 8890 w/ MOBICORE Tbase 310B 8/12/2016

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
SHA Val#3207
DRBG: Val# 1111

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

2079 Samsung Electronics Co., Ltd.
416 Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Brian Wood
TEL: +1-973-440-9125

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung SCrypto Library

Version 1.0

Samsung Electronics Exynos 7420 w/ MOBICORE Tbase 302A 8/12/2016

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
SHA Val#2773
DRBG: Val# 781

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

2078 Siemens Canada Ltd.
300 Applewood Crescent
Concord, Ontario L4K 5C7
Canada

-Robert Stagg
TEL: (301) 834-7799

RUGGEDCOM ROS (Rugged Operating System) for RUGGEDCOM Ethernet Switches

Version 4.2.1.F (Firmware)

Freescale PowerPC MPC8308 8/4/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(BothPrimeCondition) (2048 SHA( 1 )) (3072 SHA( 1 )) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Ver): (2048 SHA( 256 SaltLen( 32 ) )) (3072 SHA( 256 SaltLen( 32 ) ))
SHA Val#3336
DRBG: Val# 1204

"The RUGGEDCOM Ethernet Switches is designed specifically to withstand harsh environmental conditions including temperature and humidity extremes, shock, vibration, and electromagnetic interference. The ruggedized switches, equipped with RUGGEDCOM ROS, provide Ethernet switching capabilities for customer networks in virtually any environment."

2077 Dell SonicWALL
5455 Great America Parkway
Santa Clara, CA 95054
USA

-Gary Tomlinson
TEL: 1-408-962-6756
FAX: 1-408-745-9300

-Usha Sanagala
TEL: 1-408-962-6248
FAX: 1-408-745-9300

libcrypto

Version 1.0.2h (Firmware)

Intel Xeon Haswell with AES-NI; Intel Core 2 Duo; Intel Celeron; Intel Xeon Westmere with AES-NI 7/31/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#3335 , SHA-256Val#3335 , SHA-384Val#3335

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 )) (3072 SHA( 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 )) (2048 SHA( 1 , 256 , 384 )) (3072 SHA( 1 , 256 , 384 ))
SHA Val#3335
DRBG: Val# 1211

"OpenSSL 1.0.2h implementation with minor patches."

09/09/16: Added new tested information;
10/18/16: Updated implementation information;

2076 Dell SonicWALL
5455 Great America Parkway
Santa Clara, CA 95054
USA

-Gary Tomlinson
TEL: 1-408-962-6756
FAX: 1-408-745-9300

-Usha Sanagala
TEL: 1-408-962-6248
FAX: 1-408-745-9300

ojdk

Version 1.8.0-jdk8u60-b01 (Firmware)

Intel Xeon Haswell with AES-NI; Intel Core 2 Duo; Intel Celeron; Intel Xeon Westmere with AES-NI 7/31/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#3334 , SHA-256Val#3334 , SHA-384Val#3334

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 )) (3072 SHA( 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 )) (2048 SHA( 1 , 256 , 384 )) (3072 SHA( 1 , 256 , 384 ))
SHA Val#3334
DRBG: Val# 1211

"Using existing Debian Stable Open JDK binaries."

09/09/16: Added new tested information;
10/18/16: Updated implementation information;

2075 Dell, Inc
5450 Great America Parkway
Santa Clara, CA 95054
US

-Srihari Mandava

Dell OpenSSL Cryptographic Library

Version 2.4

Intel Atom S1000 w/ Dell Networking Operating System 9.10(0.1); ARM Cortex A9 w/ Dell Networking Operating System 9.10(0.1); Broadcom XLP w/ Dell Networking Operating System 9.10(0.1); FreeScale PowerPC e500 w/ Dell Networking Operating System 9.10(0.1); Intel Atom C2000 w/ Dell Networking Operating System 9.10(0.1) 7/31/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3332
DRBG: Val# 1210

"Dell OpenSSL Cryptographic Library v2.4 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features."

2074 Oracle America, Inc.
500 Oracle Parkway
Redwood City, CA 94065
United States

-Linda Gallops
TEL: 704-972-5018
FAX: 704-321-9273

T10000D Firmware Crypto Library

Version 2.3 (Firmware)

Altera NIOS II 7/31/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#3330
DRBG: Val# 1209

"Oracle’s StorageTek T10000D Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. The T10000D delivers fast write speeds (252MB /sec) to a native 8.5 TB of magnetic tape storage; making it ideal for data center operations with growing data volume"

2073 Engage Communication, Inc.
9565 Soquel Drive
Suite 201
Aptos, CA 95003
USA

-Gian-Carlo Bava
TEL: 831 688-1021 ext 106
FAX: N/ A

-Shaun Tomaszewski
TEL: 831 688-1021 ext 104
FAX: N/ A

BlackVault Crypto-OSS

Version 2.0.5 (Firmware)

ARM926EJ-S 7/31/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#2327
DRBG: Val# 468

"The Engage Communication BlackVault cryptographic library provides a FIPS 140-2 approved Application Programming Interface (API) to the BlackVault Hardware Security Module (HSM). The library is based on OpenSSL FIPS version 2.0.5."

2072 Siemens Canada Ltd.
300 Applewood Crescent
Concord, Ontario L4K 5C7
Canada

-Robert Stagg
TEL: (301) 834-7799

RUGGEDCOM ROS (Rugged Operating System) for RUGGEDCOM Ethernet Switches and RUGGEDCOM Serial Device Server

Version 4.2.1.F (Firmware)

Freescale ColdFire MCF5272 7/31/2016

FIPS186-4:
186-4KEY(gen):
PGM(BothPrimeCondition) (2048 SHA( 1 )) (3072 SHA( 1 )) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Ver): (2048 SHA( 256 SaltLen( 32 ) )) (3072 SHA( 256 SaltLen( 32 ) ))
SHA Val#3329
DRBG: Val# 1207

"The RUGGEDCOM Switches and Server are designed specifically to withstand harsh environmental conditions including temperature and humidity extremes, shock, vibration, and electromagnetic interference. The ruggedized switches and server, similarly equipped with RUGGEDCOM ROS, provides Ethernet to serial conversion for customer networks."

2071 Aviat Networks
5200 Great America Parkway
Santa Clara, California 95054
USA

-Ruth French
TEL: +44 1698 717200

Secure Management

Version 7.7 (Firmware)

Motorola MPC866 7/31/2016

FIPS186-4:
ALG[ANSIX9.31] Sig(Ver): (2048 SHA( 256 ))

"Eclipse Intelligent Node Unit (INUe). The module provides data security by encrypting the payload traffic on the microwave link between up to three radios. It also provides the Strong Encryption Suite for secure module management and uses AES encryption to secure SNMP v3 management traffic."

2070 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-Michael Zagorski
TEL: 845-435-1853

IBM z/OS(R) Cryptographic Services ICSF PKCS #11

Version OA50113

IBM z13 w/ IBM z/OS(R) v2.1 7/31/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3327 , SHA-224Val#3327 , SHA-256Val#3327 , SHA-384Val#3327 , SHA-512Val#3327

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3327
DRBG: Val# 1234

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

2069 DocuSign, Inc.
221 Main St.
Suite 1000
San Francisco, CA 94105
USA

-Ezer Farhi
TEL: 972-3-9279529
FAX: 972-3-9230864

-Moshe Harel
TEL: 972-3-9279578
FAX: 972-3-9230864

PrivateServer

Version 5.0.0 (Firmware)

Part # 5.0

Intel® E3-1268LV3 Quad-Core 7/31/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 512 )) (3072 SHA( 256 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 512 )) (2048 SHA( 1 , 256 , 512 )) (3072 SHA( 1 , 256 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3326
DRBG: Val# 1205

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

2068 DocuSign
221 Main St.
Suite 1000
San Francisco, CA 94105
USA

-Ezer Farhi
TEL: 972-3-9279529

DocuSign-SA

Version 8.1 (Firmware)

Part # 8.0

Intel® E3-1268LV3 Quad-Core 7/31/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 256 , 384 , 512 ))

"DocuSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to DocuSign from their PC for the purpose of signing documents and data."

2067 Utimaco IS GmbH
Germanusstraße 4
Aachen, n/a 52080
Germany

-Dr. Gesa Ott
TEL: 49 241-1696-200
FAX: 49 241-1696-199

-Dieter Bong
TEL: 49 241-1696-200
FAX: 49 241-1696-199

CryptoServer Se2 RSA

Version vrsa1.3.0.6 _lna1.2.3.4 (Firmware)

Part # Texas Instruments TMS320C6416T

Texas Instruments TMS320C6416T 7/31/2016 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3323 , SHA-256Val#3323 , SHA-384Val#3323 , SHA-512Val#3323
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3323 , SHA-224Val#3323 , SHA-256Val#3323 , SHA-384Val#3323 , SHA-512Val#3323
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3323 , SHA-224Val#3323 , SHA-256Val#3323 , SHA-384Val#3323 , SHA-512Val#3323

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) ))
SHA Val#3323
DRBG: Val# 1202

"RSA Component implements all RSA key sizes and modes to allow flexibility and efficiency."

2066 Utimaco IS GmbH
Germanusstraße 4
Aachen, n/a 52080
Germany

-Dr. Gesa Ott
TEL: 49 241-1696-200
FAX: 49 241-1696-199

-Dieter Bong
TEL: 49 241-1696-200
FAX: 49 241-1696-199

CryptoServer Se2 RSA with Accelerator

Version vrsa1.3.0.6 _lna1.2.3.4_hce2.2.2.1_exar2.1.1.4 (Firmware)

Part # Texas Instruments TMS320C6416T_EXAR DX8204

Texas Instruments TMS320C6416T + EXAR DX8204 7/31/2016 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3323 , SHA-256Val#3323 , SHA-384Val#3323 , SHA-512Val#3323
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3323 , SHA-224Val#3323 , SHA-256Val#03323 , SHA-384Val#3323 , SHA-512Val#3323
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3323 , SHA-224Val#3323 , SHA-256Val#3323 , SHA-384Val#3323 , SHA-512Val#3323

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) ))
SHA Val#3323
DRBG: Val# 1202

"RSA Component implements all RSA key sizes and modes to allow flexibility and efficiency."

2065 Information Security Corp
1011 Lake St. Suite 425
Oak Park, IL 60118
USA

-Jonathan Schulze-Hewett
TEL: 708-445-1704
FAX: 708-445-9705

-Michael Markowitz
TEL: 708-445-1704
FAX: 708-445-9705

ISC Cryptographic Development Kit (CDK)

Version 8.0

AMD A8-3850 without AES-NI w/ Windows 10 (64-bit); Intel Core i7 with AES-NI w/ CentOS 6.7 (64-bit);Intel Core i7 with AES-NI w/ Windows 10 (64-bit); 7/31/2016 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#3307 , SHA-256Val#3307 , SHA-384Val#3307 , SHA-512Val#3307
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#3307 , SHA-224Val#3307 , SHA-256Val#3307 , SHA-384Val#3307 , SHA-512Val#3307

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
SHA Val#3307
DRBG: Val# 1192

"The ISC Cryptographic Development Kit (CDK) is a software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. It includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions."

2064 Palo Alto Networks
4301 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408 753 4000

-Jake Bajic
TEL: 408 753 3901

Palo Alto Networks Crypto Module (PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7000 Firewalls, WF-500 and Panorama M-100/M-500)

Version (PAN-OS, Wildfire) 7.1 / (Panorama) 7.1 (Firmware)

Cavium Octeon MIPS64;Intel Multi Core Xeon;Intel Celeron;Intel I7 7/31/2016

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3316
DRBG: Val# 1198

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7000 firewalls, WF-500 and Panorama M-100/M-500."

2063 Cavium, Inc.
2315 N 1st Street
San Jose, CA 95131
USA

-Tejinder Singh
TEL: 408-943-7403
FAX: 408-577-1992

-Phanikumar Kancharla
TEL: 408-943-7496

Nitrox Px

Part # Nitrox Px v1.2

N/A 7/31/2016

FIPS186-4:
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#1166

"The NITROX XL 1600-NFBE HSM adapter family delivers the world’s fastest FIPS 140-2 Level 3 Hardware Security Module (HSM) with PCIe Gen 2.0. The NITROX XL family of adapters offers up to 9,000 RSA 2k operations per second and 5 Gbps of bulk crypto."

2062 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408 753 4000

-Jake Bajic
TEL: 408 753 3901

Palo Alto Networks Crypto Module (PA VM-series)

Version 7.1 (PAN-OS)

Intel Multi Core Xeon w/ Citrix XenServer 6.1.0; Intel Multi Core Xeon w/ VMware ESXi 5.5;Intel Multi Core Xeon w/ CentOS 6.5 - KVM 7/31/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3315
DRBG: Val# 1197

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of Palo Alto Networks VM-series platforms. The firewalls provide network security by enabling enterprises to see/control applications, users, and content."

2061 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Cisco Certification Team

IOS Common Cryptographic Module (IC2M) Algorithm Module

Version 2.0 (Firmware)

Freescale P5040 7/31/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3314 , SHA-256Val#3314 , SHA-384Val#3314 , SHA-512Val#3314

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3314
DRBG: Val# 1196

"IOS Common Crypto Module"

2060 Cambium Networks
3800 Golf Road
Suite 360
Rolling Meadows, IL 60008
USA

-Allen Yu
TEL: 18476403650
FAX: 18474396343

Management Security Algorithms for Cambium PTP 820

Version 1.0 (Firmware)

EZChip MIPS34Kc 7/31/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) )) (3072 SHA( 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 16 ) , 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) )) (2048 SHA( 1 SaltLen( 16 ) , 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) )) (3072 SHA( 1 SaltLen( 16 ) , 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) ))
SHA Val#3313
DRBG: Val# 1195

"Algorithms for managing Cambium PTP 820 platforms"

2059 Legion of the Bouncy Castle Inc.
85 The Crescent
Ascot Vale, Victoria 3032
Australia

-David Hook
TEL: +61438170390

-Jon Eaves
TEL: +61417502969

Bouncy Castle FIPS .NET API

Version 1.0.1

Intel Core i7 (6th Gen) w/ Windows 10 Enterprise (64 bit); Intel Core i5 (5th Gen) w/ Windows 8.1 Professional 32 bit; Intel Core i5 (5th Gen) w/ Windows 7 SP1 32 bit; Intel Atom w/ Windows 10 Professional 64 bit; 7/7/2016 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3312 , SHA-384Val#3312 , SHA-512Val#3312 SHS: SHA-256Val#3312 , SHA-384Val#3312 , SHA-512Val#3312
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3312 , SHA-256Val#3312 , SHA-384Val#3312 , SHA-512Val#3312
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3312 , SHA-256Val#3312 , SHA-384Val#3312 , SHA-512Val#3312

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 48 ) , 512-224 SaltLen( 28 ) , 512-256 SaltLen( 32 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 48 ) , 512-224 SaltLen( 28 ) , 512-256 SaltLen( 32 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) , 512-224 SaltLen( 28 ) , 512-256 SaltLen( 32 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 26 ) , 384 SaltLen( 32 ) , 512 SaltLen( 48 ) , 512-224 SaltLen( 28 ) , 512-256 SaltLen( 32 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) , 512-224 SaltLen( 28 ) , 512-256 SaltLen( 32 ) ))
SHA Val#3312
DRBG: Val# 1194

"The Bouncy Castle FIPS .NET API is a comprehensive suite of FIPS Approved algorithms implemented in pure C#. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms, including some post-quantum ones, are available in non-approved operation as well."

08/16/16: Adding OE

2058 Nokia
600 March Rd.
Ottawa, Ontario k0A 2Z0
Canada

-Carl Rajsic
TEL: 1 613 784 6218

-Alfred Nothaft
TEL: 1 972 477 5087

Nokia 7x50 SR OS Cryptographic Library

Version 2.0 (Firmware)

Cavium Octeon 7/7/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#3309

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3309
DRBG: Val# 1193

"The Nokia 7x50 SR OS Cryptographic Library is used on the Nokia 7x50 Service Router products."

2057 ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen, n/a B-1831
Belgium

-Olivier COLLART
TEL: +32 272 450 77
FAX: +32 272 451 43

-Xavier BOUSSIN
TEL: +33 223 470 695
FAX: +33 223 470 400

ST33TPHF2ESPI

Part # ST33TPH Revision A

N/A 6/21/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) ))
SHA Val#3305
DRBG: Val# 1191

"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 specification."

2056 Seagate Technology, LLC.
1280 Disc Drive
Shakopee, Minnesota 55379
US

-David R Kaiser, PMP
TEL: 952-402-2356
FAX: 952-402-1273

ARMv7 RSA in Firmware

Version 5.1 (Firmware)

ARM Cortex-R Family 6/21/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 256 )) (2048 SHA( 256 ))
SHA Val#3304

"FW implementation of RSA signatures in Seagate''s self encryption disk drives (SEDs)"

2055 Aruba, a Hewlett Packard Enterprise company
1344 Crossman Avenue
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-318-2480

ArubaOS UBOOT Bootloader

Version ArubaOS 6.5.1 (Firmware)

Freescale IPQ8068 6/21/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 ))
SHA Val#3301

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

01/31/17: Updated implementation information;

2054 Aruba, a Hewlett Packard Enterprise company
1344 Crossman Avenue
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-318-2480

Aruba OpenSSL Library

Version ArubaOS 6.5.1 (Firmware)

Freescale IPQ8068 6/21/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#3300 , SHA-256Val#3300 , SHA-384Val#3300 , SHA-512Val#3300

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3300
DRBG: Val# 1188

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

01/31/17: Updated implementation information;

2053 NXP Semiconductors
411 E. Plumeria Drive
San Jose, CA 95134
USA

-Sylvain Bonfardin
TEL: 408-564-2354

-Ron Burnett
TEL: +44(0)1316037380

NXP JCOP3 RSA Component for P60-2 (JCOP3_P60D145_SID_002)

Version 0503.0101.0110 (Firmware)

Part # P60D145

P6022y VB (NXP P60-2) 6/21/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 62 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3299

"NXP JCOP3 is a Global Platform Java Card smart card operating system implementing RSA SigGen & SigVer."

2052 Hewlett Packard Enterprise
Longdown Avenue
Stoke Gifford
Bristol, n/a BS34 8QZ
United Kingdom

-Noel Rodrigues
TEL: +44 560 109 0173

-Dave Donaghy
TEL: +44 56 0109 0121

HPE StoreOnce Management Cryptographic Module

Version 3.14.1

Intel Xeon E5-2620 v3 w/ CentOS 6; Intel Xeon E5-2640 v3 w/ CentOS 6; Intel Xeon E5-2680 v3 w/ CentOS 6 6/21/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#3298

"This a repackaged copy of OpenJDK. No modifications to the software content have been made; in particular, no modifications to the algorithms implemented by the module have been made."

2051 Hewlett Packard Enterprise
1160 Enterprise Way
Sunnyvale, CA 94089
USA

-Harjit Dhillon
TEL: 1916-501-1426

-Ashot Andreasyan
TEL: 1650-265-5423
FAX: 1650-265-5528

ESKM OpenSSL

Version 7.0.0_OpenSSL_1.0 (Firmware)

Intel Xeon E5-2600 Family 6/21/2016

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#3297
DRBG: Val# 1185

"Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover."

2050 Hewlett Packard Enterprise
Longdown Avenue
Stoke Gifford
Bristol, n/a BS34 8QZ
United Kingdom

-Noel Rodrigues
TEL: +44 560 109 0173

-Dave Donaghy
TEL: +44 56 0109 0121

HPE StoreOnce Management Cryptographic Module

Version 3.13.3

Intel Xeon E5-2690 v3 w/ RHEL 5 6/21/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#3260

"This a repackaged copy of OpenJDK. No modifications to the software content have been made; in particular, no modifications to the algorithms implemented by the module have been made."

2049 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Tomasz Chmiel
TEL: +48 12 29 79 000
FAX: +48 12 29 79 001

-Tomasz Rypina
TEL: +48 12 29 79 000
FAX: +48 12 29 79 001

OpenSSL

Version 1.0.1p (Firmware)

Freescale MPC-8568E; Freescale MPC-7457 6/21/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 )) (2048 SHA( 1 , 256 , 384 ))
SHA Val#3295
DRBG: Val# 1184

"OpenSSL is used to provide the encryption function for S6000 and GGM8000 network devices."

2048 OpenSSL Validation Services, Inc.
1829 Mount Ephraim Road
Adamstown, MD 21710
USA

-Steve Marquess
TEL: 301-874-2571

OpenSSL FIPS Object Module

Version 2.0.13

Power8 (PPC) w/ AIX 7.1 32-bit; Power8 (PPC) w/ AIX 7.1 64-bit; Power8 (PPC) with PAA w/ AIX 7.1 32-bit; Power8 (PPC) with PAA w/ AIX 7.1 64-bit; Power8 (PPC) with PAA w/ AIX 7.1 64-bit; Power8 (PPC) w/ AIX 7.2 32-bit; Power8 (PPC) with PAA w/ AIX 7.2 32-bit; Power8 (PPC) w/ AIX 7.2 64-bit; Power8 (PPC) with PAA w/ AIX 7.2 64-bit; Power7 (PPC) w/ AIX 7.2 32-bit; Power7 (PPC) w/ AIX 7.2 64-bit 6/17/2016 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3294 , SHA-384Val#3294 , SHA-512Val#3294 SHS: SHA-256Val#3294 , SHA-384Val#3294 , SHA-512Val#3294
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3294 , SHA-256Val#3294 , SHA-384Val#3294 , SHA-512Val#3294
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3294 , SHA-256Val#3294 , SHA-384Val#3294 , SHA-512Val#3294
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3294 , SHA-224Val#3294 , SHA-256Val#3294 , SHA-384Val#3294 , SHA-512Val#3294
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3294 , SHA-256Val#3294 , SHA-384Val#3294 , SHA-512Val#3294 (SaltLen 62)
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3294 , SHA-224Val#3294 , SHA-256Val#3294 , SHA-384Val#3294 , SHA-512Val#3294 (SaltLen 62)

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))

SHA Val#3294
DRBG: Val# 1182

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

2047 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module Virtual (IC2Mv) Algorithm Module

Version RelV 1.0

Intel Atom w/ IOS XE 3.16 on ESXi 5; Intel Xeon w/ IOS XE 3.16 on ESXi 5 6/10/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3293
DRBG: Val# 1181

"IOS Common Crypto Module for Virtual use"

09/30/16: Updated implementation information;

2046 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder GSE-J Crypto core

Version 2.9.0

Part # Intel Xeon

n/a w/ CentOS Linux 7.0 64 bit with Oracle JRE 1.8.0 6/10/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#3292 , SHA-224Val#3292 , SHA-256Val#3292 , SHA-384Val#3292 , SHA-512Val#3292
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#3292 , SHA-224Val#3292 , SHA-256Val#3292 , SHA-384Val#3292 , SHA-512Val#3292

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3292
DRBG: Val# 1180

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

2045 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M) Algorithm Module

Version 2.0 (Firmware)

APM86392 6/10/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-256Val#3289 , SHA-384Val#3289 , SHA-512Val#3289

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3289
DRBG: Val# 1177

"IOS Common Crypto Module"

2044 Attivo Networks, Inc.
47697 Westinghouse Drive, Suite 201
Fremont, CA 94539
USA

-Satya Das
TEL: 510 623-1000

Attivo Cryptographic Module

Version 1.0

Intel Core i5 1.4GHz with AES-NI w/ Mac OS X El Capitan 10.11.3; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ CentOS 6.5 on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ CentOS 6.5 on CentOS 6.5 - KVM; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Ubuntu 12.04 LTS on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Windows Server 2008 SP2 (32 bit) on CentOS 6.5 - KVM; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Ubuntu 12.04 LTS on CentOS 6.5 - KVM; Intel(R) Xeon(R) CPU E5-2620 0 @ 2.00GHz with AES-NI w/ Windows Server 2008 SP2 32-bit on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Windows 7 Professional 64-bit on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Windows 7 Professional 64-bit on CentOS 6.5 - KVM 6/10/2016 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3288 , SHA-384Val#3288 , SHA-512Val#3288 SHS: SHA-256Val#3288 , SHA-384Val#3288 , SHA-512Val#3288
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3288 , SHA-256Val#3288 , SHA-384Val#3288 , SHA-512Val#3288
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3288 , SHA-256Val#3288 , SHA-384Val#3288 , SHA-512Val#3288
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3288 , SHA-224Val#3288 , SHA-256Val#3288 , SHA-384Val#3288 , SHA-512Val#3288
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-256Val#3288 , SHA-384Val#3288 , SHA-512Val#3288
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3288 , SHA-224Val#3288 , SHA-256Val#3288 , SHA-384Val#3288 , SHA-512Val#3288

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 62 ) , 256 SaltLen( 62 ) , 384 SaltLen( 62 ) , 512 SaltLen( 62 ) )) (3072 SHA( 224 SaltLen( 62 ) , 256 SaltLen( 62 ) , 384 SaltLen( 62 ) , 512 SaltLen( 62 ) ))

SHA Val#3288
DRBG: Val# 1176

"Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics."

7/2016:Added Oes

2043 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 508.467.0284

Aruba 2920 switch

Version WB_15_18_0011 (Firmware)

TriCore ARM11 processor 6/3/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
PGM(BothPrimeCondition) (2048 SHA( 1 )) (3072 SHA( 1 )) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3287
DRBG: Val# 1175

"Aruba 2920 switch"

09/09/16: Updated implementation information;

2042 Samsung Electronics Co., Ltd.
416 Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung SCrypto

Version 1.0

Samsung Electronics Exynos 5433 w/ MOBICORE Tbase 300; Qualcom APQ8084 w/ QSEE 2.0 5/27/2016 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3285 , SHA-256Val#3285 , SHA-384Val#3285 , SHA-512Val#3285
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3285 , SHA-224Val#3285 , SHA-256Val#3285 , SHA-384Val#3285 , SHA-512Val#3285
ALG[RSASSA-PSS]:
SIG(ver);

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))

SHA Val#3285
DRBG: Val# 1173

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

2041 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
No.99, Dianyan Rd.
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiKey Cryptographic Library

Version 3.7 (Firmware)

Renesas RS-4 series 5/27/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
SHA Val#3284
DRBG: Val# 1172

"HiKey Cryptographic Library supports SHA-1, SHA-256, SHA-384, SHA-512, Hash-DRBG, 3DES-3Key-MAC, 3DES-3Key encrypt/decrypt, ECDSA(p-224/256/384), RSA 2048 encrypt/decrypt (including RSA-CRT), RSA signature generation /verification(including RSA-CRT) and APDU command/response encryption and MAC."

2040 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6000 Series Common Crypto Library

Version 2.7.1 (Firmware)

Intel ATOM 5/27/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 256 ))
SHA Val#3283
DRBG: Val# 1171

"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

07/07/16: Updated vendor information;
09/30/16: Added new tested information;

2039 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN4010, CN4020 and CN6010 Series Common Crypto Library

Version 2.7.1 (Firmware)

ARM Cortex A9 5/27/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 256 ))
SHA Val#3282
DRBG: Val# 1170

"The CN4010, CN4020 and CN6010 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN4010, CN4020 and CN6010 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services."

07/06/16: Updated vendor information;
09/30/16: Added new tested information;

2038 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN8000 Series Common Crypto Library

Version 2.7.1 (Firmware)

Intel Xeon 5/27/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 256 ))
SHA Val#3281
DRBG: Val# 1169

"The CN8000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN8000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

07/07/16: Updated vendor information;
09/30/16: Added new tested information;

2037 SafeNet/Gemalto
35 Efal St., Kiryat Arye, P.O. Box 3968
Petach Tikva, n/a 4951132
Israel

-Danny Tabak
TEL: +972 3 9871309
FAX: +972-(0)3-978-1010

-Chanan Lavi
TEL: +972 3 9871254
FAX: +972-(0)3-978-1010

eToken 5110 FW

Version 15.0 (Firmware)

STMicroelectronics chip STM32F042K6 5/27/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#3276

"eToken 5110 FW is a USB Smart Card reader FW. The FW designed to operate above STM32F042K6; the FW Supports 3 USB Communication protocols: CCID, eToken VSR and HID. The FW supports a FW Update secured via an RSA2048 signature verification."

2036 STMicroelectronics
190, av. Céléstin Coq - ZI
Rousset, France 13106
France

-Christophe MANI
TEL: +33 442688752

-Mohamed BEN AHMED
TEL: +216 70105128

X-CUBE-CRYPTOLIB

Version 3.1.0 (Firmware)

Part # STM32L4 series

STM32 MCUs - STM32L4 series 5/20/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3275 , SHA-256Val#3275 , SHA-384Val#3275 , SHA-512Val#3275

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3275
DRBG: Val# 1165

"STM32 crypto library package (X-CUBE-CRYPTOLIB) is based on STM32Cube architecture package and includes a set of crypto algorithms based on firmware implementation ready to use in all STM32 microcontrollers. API is described in UM1924 user manual from www.st.com"

2035 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (64 bit) x86_64

Version 4.0

Intel x86 w/ Red Hat Enterprise Linux 7.1 5/20/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2967
DRBG: Val# 937

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

2034 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (32 bit) x86_64

Version 4.0

Intel x86 w/ Red Hat Enterprise Linux 7.1 5/20/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2966
DRBG: Val# 936

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 32bit word size."

2033 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (64 bit) s390x

Version 4.0

IBM/S390 w/ Red Hat Enterprise Linux 7.1 5/20/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2971
DRBG: Val# 940

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

2032 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (32 bit) s390x

Version 4.0

IBM/S390 w/ Red Hat Enterprise Linux 7.1 5/20/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2965
DRBG: Val# 935

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 32bit word size."

2031 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (64 bit) ppcle

Version 4.0

IBM Power 8E w/ Red Hat Enterprise Linux 7.1 5/20/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2969
DRBG: Val# 938

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

2030 Aruba, a Hewlett Packard Enterprise company
1344 Crossman Avenue
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 830-580-1544

Aruba Crypto Module for Instant

Version ArubaInstant 4.2.2 (Firmware)

88F6560 500MHz; Freescale QorIQ P1010 800MHz; Freescale QorIQ P1020 800MHz; Qualcomm QCA9344 500MHz 5/20/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 ))
SHA Val#3274

"Aruba Crypto Module for Instant provided by Aruba RAP-108/109/155/155P and AP-214/215/224/225/274/275/277 hardware"

2029 HID Global Corporation
801 University Blvd. SE
Suite 302
Albuquerque, NM 87106
USA

-Jack Bates

-Steve Corcoran

RSA Component

Version 28805 (Firmware)

Analog Devices Blackfin 533 5/20/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3273
DRBG: Val# 1164

"RSA Component implements RSA key generation, PKCS 1.5 and RSA-PSS signature generation and verification."

2028 AhnLab, Inc
220 Pangyoyeok-ro, Bundang-gu,
Seongnam-Si, Gyeonggi-Do 13493
Korea

-David Eung-Soo, Kim
TEL: +82 32 722 7872
FAX: +82 32 722 8901

AhnLab MDS OpenSSL

Version 1.0 (Firmware)

Intel Core i3; Intel Xeon 5/13/2016 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1163
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3272 , SHA-384Val#3272 , SHA-512Val#3272 SHS: SHA-256Val#3272 , SHA-384Val#3272 , SHA-512Val#3272
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3272 , SHA-256Val#3272 , SHA-384Val#3272 , SHA-512Val#3272
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3272 , SHA-256Val#3272 , SHA-384Val#3272 , SHA-512Val#3272
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3272 , SHA-224Val#3272 , SHA-256Val#3272 , SHA-384Val#3272 , SHA-512Val#3272
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3272 , SHA-256Val#3272 , SHA-384Val#3272 , SHA-512Val#3272
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3272 , SHA-224Val#3272 , SHA-256Val#3272 , SHA-384Val#3272 , SHA-512Val#3272

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))

SHA Val#3271
DRBG: Val# 1163

"AhnLab OpenSSL module for AhnLab MDS/MDS with MTA/MDS Manager."

05/19/16: Updated implementation information;

2027 Cohesity, Inc.
451 El Camino Real
Suite 235
Santa Clara, CA 95050
USA

-Vivek Agarwal
TEL: +1 (415) 690-7805

Cohesity OpenSSL FIPS Object Module

Version 1.0.1

Intel x86_64 w/ CentOS 7 5/13/2016 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1162
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3271 , SHA-384Val#3271 , SHA-512Val#3271 SHS: SHA-256Val#3271 , SHA-384Val#3271 , SHA-512Val#3271
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3271 , SHA-256Val#3271 , SHA-384Val#3271 , SHA-512Val#3271
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3271 , SHA-256Val#3271 , SHA-384Val#3271 , SHA-512Val#3271
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3271 , SHA-224Val#3271 , SHA-256Val#3271 , SHA-384Val#3271 , SHA-512Val#3271
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3271 , SHA-256Val#3271 , SHA-384Val#3271 , SHA-512Val#3271
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3271 , SHA-224Val#3271 , SHA-256Val#3271 , SHA-512Val#3271

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))

SHA Val#3271
DRBG: Val# 1162

"The Cohesity OpenSSL FIPS Object Module is a general purpose cryptographic module compiled from the source code for the OpenSSL FIPS Object Module 2.0.12. It is incorporated into the family of Cohesity storage appliances."

2026 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiASIC CP8 Cryptographic Library v5.2

Part # CP8

N/A 5/13/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#3270

"The Fortinet CP8 is a proprietary ASIC providing hardware based cryptographic acceleration for Fortinet products."

2025 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiASIC CP7 Cryptographic Library v5.2

Part # CP7

N/A 5/13/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#3269

"The Fortinet CP7 is a proprietary ASIC providing hardware based cryptographic acceleration for Fortinet products."

2024 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiOS SSL Cryptographic Library v5.2

Version 5.2.7 (Firmware)

ARM v5 Compatible (SoC2); Intel Atom; Intel Xeon E3 v3; Intel Xeon E5 v2; Intel Xeon E5 v3; Intel Celeron G540; Intel i3 (3rd Gen) 5/13/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3267
DRBG: Val# 1161

"This document focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v5.2 running on Intel x86 compatible processors."

2023 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206 613-6608
FAX: 206 613-0888

Firebox Cryptographic Module

Version 11.11.2 (Firmware)

Freescale P1010; Freescale P1011; Freescale P1020; Freescale T1042; Freescale T2081; Intel Atom C2758; Intel Celeron G1820; Intel Pentium G3420; Intel Xeon E3; Intel Xeon E5 5/6/2016 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3266
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3266

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3266
DRBG: Val# 1160

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

2022 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Steve F. Taylor
TEL: 202-361-7778

-Kevin Fiftal
TEL: 860-326-6293

CSME Crypto Driver

Version 1.0 (Firmware)

embedded IA-32 5/6/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 384 , 512 )) (3072 SHA( 384 , 512 ))
SIG(Ver) (1024 SHA( 384 , 512 )) (2048 SHA( 384 , 512 )) (3072 SHA( 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 1 ) , 384 SaltLen( 1 ) , 512 SaltLen( 1 ) )) (3072 SHA( 224 SaltLen( 1 ) , 384 SaltLen( 1 ) , 512 SaltLen( 1 ) ))
Sig(Ver): (1024 SHA( 224 SaltLen( 1 ) , 384 SaltLen( 1 ) , 512 SaltLen( 1 ) )) (2048 SHA( 224 SaltLen( 1 ) , 384 SaltLen( 1 ) , 512 SaltLen( 1 ) )) (3072 SHA( 224 SaltLen( 1 ) , 384 SaltLen( 1 ) , 512 SaltLen( 1 ) ))
SHA Val#3232
DRBG: Val# 1156

"The CSME Crypto Driver provides the cryptographic functions within the Intel(R) vPro(TM) ME for applications executing in the ME."

07/21/16: Updated implementation information;

2020 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91 8061219144

Quicksec - Control Plane

Version 14.2X4-D10 (Firmware)

Intel® Xeon® LC5518 4/29/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3264

"The MX 3D Universal Edge Routers deliver high performance, reliability, and scale to enable a cost-effective solution. Key features include support for a wide range of L2/L3 VPN services and advanced broadband network gateway functions, along with integrated routing, switching and security services."

2019 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91 8061219144

OpenSSL Crypto Lib

Version 14.2X4-D10 (Firmware)

Intel® Xeon® LC5518 4/29/2016

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3262
DRBG: Val# 1157

"The MX 3D Universal Edge Routers deliver high performance, reliability, and scale to enable a cost-effective solution. Key features include support for a wide range of L2/L3 VPN services and advanced broadband network gateway functions, along with integrated routing, switching and security services."

2018 Microsemi Corporation
One Enterprise
Aliso Viejo, CA 92656
USA

-Richard Newell
TEL: +1 (408) 643-6146

Athena™ TeraFire® EXP-F5200B MPU with PKX-5200

Version 1.0 (Firmware)

Mentor Graphics ModelSim SE v6.1h 4/29/2016

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#3258

"The Athena™ TeraFire® EXP-F5200B embedded cryptography microprocessor with PKX-5200 firmware provides DPA-resistant acceleration of the standard cryptographic algorithms used in selected Microsemi products such as PolarFire™ FPGAs. The algorithms are made available to the FPGA user via an internal bus interface for use in end applications."

2017 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder® FIPS Core

Version 6.0.3

Intel Core i7-3615QM w/ Mac OS X El Captian 10.11.4 4/22/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3256 , SHA-256Val#3256 , SHA-384Val#3256 , SHA-512Val#3256
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3256 , SHA-224Val#3256 , SHA-256Val#3256 , SHA-384Val#3256 , SHA-512Val#3256
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3256 , SHA-256Val#3256 , SHA-384Val#3256 , SHA-512Val#3256
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3256 , SHA-224Val#3256 , SHA-256Val#3256 , SHA-384Val#3256 , SHA-512Val#3256

"Security Builder® FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec and SSL modules."

2016 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-4535-0110
FAX: 82-2-6950-2080

-Adam Wick
TEL: 503-808-7216
FAX: 503-350-0833

LG OpenSSL

Version 1.0.1h

Qualcomm Snapdragon 800-series w/ Android 6.0.1 4/22/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3255
DRBG: Val# 1150

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library."

05/20/16: Updated vendor information;

2015 Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

-Steve Weingart
TEL: 512-319-2480

Aruba Instant Crypto Module

Version ArubaInstant 6.5.1.0-4.3.1 (Firmware)

88F6560 500MHz; Freescale QorIQ P1010 800MHz; Freescale QorIQ P1020 800MHz; Qualcomm QCA9344 500MHz 4/22/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#3254

"Aruba Instant cryptographic module provided by Aruba RAP-108/109 and AP-214/215/224/225/274/275/277 hardware."

03/02/17: Updated vendor information;

2013 Seagate Technology, LLC.
1280 Disc Drive
Shakopee, Minnesota 55379
US

-David R Kaiser, PMP
TEL: 952-402-2356
FAX: 952-402-1273

Myna RSA in Hardware

Part # Myna

N/A 4/15/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-256Val#3250

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3250

"HW implementations of RSA Signature Generation and Verification in Seagate''s self encryption disk drives (SEDs)"

2012 GDC Technology (USA) LLC
1016 West Magnolia Boulevard
Burbank, California 91506
USA

-Pranay Kumar
TEL: (852) 2507 9565
FAX: (852) 2579 1131

-ChernYue Kwok
TEL: (852) 2507 9552
FAX: (852) 2579 1131

Crypto Library

Version 2.0.11 (Firmware)

Freescale QorIQ 4/15/2016 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3247 , SHA-256Val#3247 , SHA-384Val#3247 , SHA-512Val#3247
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3247 , SHA-224Val#3247 , SHA-256Val#3247 , SHA-512Val#3247
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3247 , SHA-224Val#3247 , SHA-256Val#3247 , SHA-384Val#3247

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3247
DRBG: Val# 1145

"A digital cinema standalone integrated media block that is compliant with DCI specifications and SMPTE digital cinema standards. The supported features include JPEG2000 decoding, AES decryption, key management, and logging."

2011 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Joshua Brickman
TEL: 781-442-0451

-Linda Gallops
TEL: 704-972-5018
FAX: 980-355-5399

Oracle Solaris Userland Cryptographic Framework, ucrypto library

Version 1.3

SPARC64 X+ with hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 without hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 with hardware accelerators w/ Oracle Solaris 11.3; SPARC64 X+ without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 with hardware accelerators w/ Oracle Solaris 11.3; Intel Xeon without AES-NI w/ Oracle Solaris 11.3; Intel Xeon with AES-NI w/ Oracle Solaris 11.3 4/15/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3245
DRBG: Val# 1143

"The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them."

2010 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Joshua Brickman
TEL: 781-442-0451

-Linda Gallops
TEL: 704-972-5018
FAX: 980-355-5399

Oracle Solaris Kernel Cryptographic Framework

Version 1.3

SPARC64 X+ with hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 without hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 with hardware accelerators w/ Oracle Solaris 11.3; SPARC64 X+ without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 with hardware accelerators w/ Oracle Solaris 11.3; Intel Xeon without AES-NI w/ Oracle Solaris 11.3; Intel Xeon with AES-NI w/ Oracle Solaris 11.3 4/15/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3243

"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it via Oracle-proprietary APIs."

2009 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Amir Shahhosseini
TEL: 408-753-4000
FAX: 408-753-4001

-Jake Bajic
TEL: 408-753-3901
FAX: 408-753-4001

Palo Alto Networks Crypto Module with DRBG (PA-200, PA-500, PA-2000 Series, PA-3000 Series, PA-4000 Series, PA-5000 and PA-7050 Series Firewalls)

Version PAN-OS 6.0-DRBG (Firmware)

Intel Celeron P4505; Intel Core I7; Intel Multi Core Xeon 4/8/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 )) (3072 SHA( 256 , 384 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3242
DRBG: Val# 1141

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7050 firewalls. The firewalls provide network security by enabling enterprises to see/control applications, users, and content."

05/09/16: Updated implementation information;

2008 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Amir Shahhosseini
TEL: 408-753-4000
FAX: 408-753-4001

-Jake Bajic
TEL: 408-753-3901
FAX: 408-753-4001

Palo Alto Networks Crypto Module with DRBG (PA-200, PA-500, PA-2000 Series, PA-3000 Series, PA-4000 Series, PA-5000 and PA-7050 Series Firewalls)

Version PAN-OS 6.0-DRBG (Firmware)

Cavium Octeon MIPS64 4/8/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 )) (3072 SHA( 256 , 384 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3241
DRBG: Val# 1140

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7050 firewalls. The firewalls provide network security by enabling enterprises to see/control applications, users, and content."

05/09/16: Updated implementation information;
05/20/16: Updated implementation information;

2007 Hospira Inc.
275 N. Field Drive
Lake Forest, IL 60045
USA

-Chaitanya Srinivasamurthy
TEL: 001-224-212-5715
FAX: 001-224-212-7910

-Slawomir Ciapala
TEL: 001-224-212-5545
FAX: 001-224-212-7910

Hospira CE3.x OpenSSL Cryptographic Module

Version 2.0.9

i.MX53 Arm Cortex-A8 w/ Android 2.3.7 4/8/2016 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1139
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3240 , SHA-384Val#3240 , SHA-512Val#3240 SHS: SHA-256Val#3240 , SHA-384Val#3240 , SHA-512Val#3240
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3240 , SHA-256Val#3240 , SHA-384Val#3240 , SHA-512Val#3240
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3240 , SHA-256Val#3240 , SHA-384Val#3240 , SHA-512Val#3240
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3240 , SHA-224Val#3240 , SHA-256Val#3240 , SHA-384Val#3240 , SHA-512Val#3240
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3240 , SHA-256Val#3240 , SHA-384Val#3240 , SHA-512Val#3240
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3240 , SHA-224Val#3240 , SHA-256Val#3240 , SHA-384Val#3240 , SHA-512Val#3240

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))

SHA Val#3240
DRBG: Val# 1139

"Hospira OpenSSL FIPS Object Module 2.0.9 is used within various Hospira Infusion Pumps for providing secure communication between Infusion pumps and external server."

2006 DocuSign, Inc.
221 Main St.
Suite 1000
San Francisco, CA 94105
USA

-Ezer Farhi
TEL: 972-3-9279529

CoSign-HW8FW8

Version 8.0 (Firmware)

Intel® Xeon Quad-Core 4/8/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3238

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

05/18/16: Updated implementation information;

2005 DocuSign, Inc.
221 Main St.
Suite 1000
San Francisco, CA 94105
USA

-Ezer Farhi
TEL: 972-3-9279529

CoSign-HW7FW8

Version 8.0 (Firmware)

Intel® Pentium Dual-Core 4/8/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3237

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

2004 Prometheus Security Group Global, Inc.
3019 Alvin Devane Blvd
Building 4, Suite #450
Austin, TX 78741
USA

-Jeremy Freeze-Skret
TEL: 512-247-3700
FAX: 512-519-4054

-Mark Thomas
TEL: 503-647-7762
FAX: 512-519-4054

Talon-OpenSSL

Version 1.0.2d and 2.0.9 (Firmware)

Freescale IMX6Q Arm Cortex A9 4/1/2016

FIPS186-4:
ALG[ANSIX9.31] Sig(Ver): (2048 SHA( 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (3072 SHA( 256 ))

SHA Val#3234

"Used for core cryptography functions of the module other than the optional hard drive encryption."

2003 Intel Corporation
2200 Mission College Blvd
Santa Clara, CA 95054
USA

-Steve F. Taylor
TEL: 202-361-7778

-Kevin Fiftal
TEL: 860-326-6293

CSE

Part # 3.0

N/A 4/1/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 )) (3072 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 1 ) )) (3072 SHA( 256 SaltLen( 1 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 1 ) , 256 SaltLen( 1 ) )) (2048 SHA( 1 SaltLen( 1 ) , 256 SaltLen( 1 ) )) (3072 SHA( 1 SaltLen( 1 ) , 256 SaltLen( 1 ) ))
SHA Val#3233

"The CSE provides the cryptographic functions within the Intel(R) vPro(TM) ME for applications executing in the ME."

07/21/16: Updated implementation information;

2002 RICOH COMPANY, LTD.
Ricoh Building, 8-13-1 Ginza
Chuo-ku, Tokyo 104-8222
Japan

-Ricoh Fips Team

libgwguard

Version 0.9.8a

Intel Atom Processor w/ Customized NetBSD 6.0.1 3/31/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#3231

"RSA2048 PKCS-v1.5, SHA256"

2001 Allied Telesis
27 Nazareth Ave
Christchurch, Canterbury 8024
New Zealand

-Andrew Riddell
TEL: +64 29 377 3777
FAX: +64 3 339 3001

-Mofassir Ul Haque
TEL: +64 27 777 1854
FAX: +64 3 339 3001

AW+ OpenSSL FIPS Object Module Version 2.0.10

Version Openssl-fips-2.0.10 (Firmware)

Freescale PowerPC P2040 3/31/2016

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))

SHA Val#3228
DRBG: Val# 1133

"AW+ OpenSSL FIPS Object Module is a software library which provides cryptographic support for secure communication and protection of information. The cryptographic services provided by the library include Symmetric Encryption and Decryption, Digital Signature, Cryptographic Hashing and Keyed-Hash Message Authentication."

2000 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung BoringSSL Cryptographic Module

Version v1.0

MSM8996 w/ Android 6.0.1; EXYNOS8890 w/ Android 6.0.1; EXYNOS7420 w/ Android 6.0.1; APQ8084 w/ Android 6.0.1; EXYNOS5433 w/ Android 6.0.1; EXYNOS3475 w/ Android 6.0.1; MSM8916 w/ Android 6.0.1 3/31/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3227

"The Samsung BoringSSL Cryptographic Module is a general purpose cryptographic module to provide user-mode applications with security services."

04/12/16: Updated implmentation information;
05/20/16: Updated implementation information;
09/22/16: Added new tested information;

1999 Legion of the Bouncy Castle Inc.
85 The Crescent
Ascot Vale, Victoria 3032
Australia

-David Hook
TEL: +61438170390

-Jon Eaves
TEL: +61417502969

Bouncy Castle FIPS .NET API

Version 1.0.0

Intel Core i7 (6th Gen) w/ Windows 10 Enterprise 64 bit; Intel Atom w/ Windows 10 Professional 64 bit; Intel Core i5 (5th Gen) w/ Windows 8.1 Professional 32 bit; Intel Core i5 (5th Gen) w/ Windows 7 SP1 32 bit 3/25/2016 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3226 , SHA-384Val#3226 , SHA-512Val#3226 SHS: SHA-256Val#3226 , SHA-384Val#3226 , SHA-512Val#3226
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3226 , SHA-256Val#3226 , SHA-384Val#3226 , SHA-512Val#3226
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3226 , SHA-256Val#3226 , SHA-384Val#3226 , SHA-512Val#3226

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 28 ) , 512-224 SaltLen( 28 ) , 512-256 SaltLen( 32 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 48 ) , 512-224 SaltLen( 28 ) , 512-256 SaltLen( 32 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) , 512-224 SaltLen( 28 ) , 512-256 SaltLen( 32 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 26 ) , 384 SaltLen( 32 ) , 512 SaltLen( 48 ) , 512-224 SaltLen( 28 ) , 512-256 SaltLen( 32 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) , 512-224 SaltLen( 28 ) , 512-256 SaltLen( 32 ) ))
SHA Val#0

"The Bouncy Castle FIPS .NET API is a comprehensive suite of FIPS Approved algorithms implemented in pure C#. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms, including some post-quantum ones, are available in non-approved operation as well."

1998 Toshiba Corporation
1-1, Shibaura 1-chome
Minato-ku, Tokyo 105-8001
Japan

-Kazuhisa Kanazawa
TEL: +81-45-890-2726
FAX: +81-45-890-2793

Toshiba Cryptographic for Data Center SSD RSASSA-PKCS#1-v1_5

Version 1.00 (Firmware)

Cortex-R4 3/25/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#3213

"a library of unique software cipher solutions which are standard encryption algorithm-based to provide Toshiba Data Center SSD products and the systems using them a robust and secure data storage environment"

1997 Panasonic Corporation
4-1-62, Minoshima, Hakata-ku
Fukuoka, Fukuoka 812-8531
Japan

-Masakatsu Matsuo
TEL: 050-3380-5930

Panasonic Cryptographic Module

Version 160309

ARMv7-A Processor w/ Linux kernel 3.18.11 3/25/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#3225 , SHA-224Val#3225 , SHA-256Val#3225 , SHA-384Val#3225 , SHA-512Val#3225
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#3225 , SHA-224Val#3225 , SHA-256Val#3225 , SHA-384Val#3225 , SHA-512Val#3225

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 15 ) , 256 SaltLen( 20 ) , 384 SaltLen( 25 ) , 512 SaltLen( 33 ) , 512-224 SaltLen( 15 ) , 512-256 SaltLen( 20 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 15 ) , 256 SaltLen( 20 ) , 384 SaltLen( 25 ) )) (2048 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 15 ) , 256 SaltLen( 20 ) , 384 SaltLen( 25 ) , 512 SaltLen( 33 ) , 512-224 SaltLen( 15 ) , 512-256 SaltLen( 20 ) ))
SHA Val#3225

"Panasonic Cryptographic Module provides high performance cryptographic processing for embedded devices"

1996 Zanjia Electronic Science & Technology (Beijing) Co., Ltd.
Rm 1701, Bldg B, Wangtong New World Plaza,
No.2 Fuchengmenwai St., Xicheng Dist.
Beijing, Beijing 100037
China

-Jingqiang Lin
TEL: +86-18910039067

-Zheng Li
TEL: +86-18600339661

HSM-ZJ2014

Part # ZJ2014-2697v2-680-32G

N/A 3/25/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3224
DRBG: Val# 1128

"HSM-ZJ2014 is a hardware security module, providing cryptographic services including encryption, decryption, signature generation and verification, and key management."

1995 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance Virtual (ASAv)

Version 9.4

Intel Xeon w/ ESXi 3/25/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 256 , 384 , 512 ))
SHA Val#3223
DRBG: Val# 1126

"The Cisco ASAv delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASAv provide comprehensive security, performance, and reliability for network environment."

1994 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319
FAX: 512-973-4763

-Karthik Ramamoorthy
TEL: 512-286-8135
FAX: 512-973-4763

IBM JCE FIPS Module on Linux on z Systems with CPACF

Version 1.8

z13 w/ RHEL Server release 7.2 for IBM z Systems 3/18/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 10 ) , 256 SaltLen( 20 ) , 384 SaltLen( 30 ) , 512 SaltLen( 40 ) )) (3072 SHA( 224 SaltLen( 10 ) , 256 SaltLen( 20 ) , 384 SaltLen( 30 ) , 512 SaltLen( 40 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 20 ) , 256 SaltLen( 30 ) , 384 SaltLen( 40 ) , 512 SaltLen( 50 ) )) (2048 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 20 ) , 256 SaltLen( 30 ) , 384 SaltLen( 40 ) , 512 SaltLen( 50 ) )) (3072 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 20 ) , 256 SaltLen( 30 ) , 384 SaltLen( 40 ) , 512 SaltLen( 50 ) ))
SHA Val#3222
DRBG: Val# 1125

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework."

1993 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319
FAX: 512-973-4763

-Karthik Ramamoorthy
TEL: 512-286-8135
FAX: 512-973-4763

IBM JCE FIPS Module on zOS with CPACF

Version 1.8

z13 w/ z/OS version 2 release 2 3/18/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 10 ) , 256 SaltLen( 20 ) , 384 SaltLen( 30 ) , 512 SaltLen( 40 ) )) (3072 SHA( 224 SaltLen( 10 ) , 256 SaltLen( 20 ) , 384 SaltLen( 30 ) , 512 SaltLen( 40 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 20 ) , 256 SaltLen( 30 ) , 384 SaltLen( 40 ) , 512 SaltLen( 50 ) )) (2048 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 20 ) , 256 SaltLen( 30 ) , 384 SaltLen( 40 ) , 512 SaltLen( 50 ) )) (3072 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 20 ) , 256 SaltLen( 30 ) , 384 SaltLen( 40 ) , 512 SaltLen( 50 ) ))
SHA Val#3221
DRBG: Val# 1124

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework."

1992 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319
FAX: 512-973-4763

-Karthik Ramamoorthy
TEL: 512-286-8135
FAX: 512-973-4763

IBM JCE FIPS Module on xLinux with AES-NI

Version 1.8

Intel Xeon E5 V3 family w/ Red Hat Enterprise Linux Server release 7.1 3/18/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 10 ) , 256 SaltLen( 20 ) , 384 SaltLen( 30 ) , 512 SaltLen( 40 ) )) (3072 SHA( 224 SaltLen( 10 ) , 256 SaltLen( 20 ) , 384 SaltLen( 30 ) , 512 SaltLen( 40 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 20 ) , 256 SaltLen( 30 ) , 384 SaltLen( 40 ) , 512 SaltLen( 50 ) )) (2048 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 20 ) , 256 SaltLen( 30 ) , 384 SaltLen( 40 ) , 512 SaltLen( 50 ) )) (3072 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 20 ) , 256 SaltLen( 30 ) , 384 SaltLen( 40 ) , 512 SaltLen( 50 ) ))
SHA Val#3220
DRBG: Val# 1123

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework."

1991 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319
FAX: 512-973-4763

-Karthik Ramamoorthy
TEL: 512-286-8135
FAX: 512-973-4763

IBM JCE FIPS Module on Windows 2012 with AES-NI

Version 1.8

Intel Xeon E5 V3 family w/ Windows Server 2012 release 2 3/18/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 10 ) , 256 SaltLen( 20 ) , 384 SaltLen( 30 ) , 512 SaltLen( 40 ) )) (3072 SHA( 224 SaltLen( 10 ) , 256 SaltLen( 20 ) , 384 SaltLen( 30 ) , 512 SaltLen( 40 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 20 ) , 256 SaltLen( 30 ) , 384 SaltLen( 40 ) , 512 SaltLen( 50 ) )) (2048 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 20 ) , 256 SaltLen( 30 ) , 384 SaltLen( 40 ) , 512 SaltLen( 50 ) )) (3072 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 20 ) , 256 SaltLen( 30 ) , 384 SaltLen( 40 ) , 512 SaltLen( 50 ) ))
SHA Val#3219
DRBG: Val# 1122

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework."

1990 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319
FAX: 512-973-4763

-Karthik Ramamoorthy
TEL: 512-286-8135
FAX: 512-973-4763

IBM JCE FIPS Module on Windows 7

Version 1.8

Intel Core i7 vPro 4770 w/ Windows 7 64-bit 3/18/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 10 ) , 256 SaltLen( 20 ) , 384 SaltLen( 30 ) , 512 SaltLen( 40 ) )) (3072 SHA( 224 SaltLen( 10 ) , 256 SaltLen( 20 ) , 384 SaltLen( 30 ) , 512 SaltLen( 40 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 20 ) , 256 SaltLen( 30 ) , 384 SaltLen( 40 ) , 512 SaltLen( 50 ) )) (2048 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 20 ) , 256 SaltLen( 30 ) , 384 SaltLen( 40 ) , 512 SaltLen( 50 ) )) (3072 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 20 ) , 256 SaltLen( 30 ) , 384 SaltLen( 40 ) , 512 SaltLen( 50 ) ))
SHA Val#3218
DRBG: Val# 1121

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework."

1989 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319
FAX: 512-973-4763

-Karthik Ramamoorthy
TEL: 512-286-8135
FAX: 512-973-4763

IBM JCE FIPS Module on Linux PowerPC with vcipher and vshasigma

Version 1.8

POWER 8 w/ Red Hat Enterprise Linux Server release 7.1 3/18/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 10 ) , 256 SaltLen( 20 ) , 384 SaltLen( 30 ) , 512 SaltLen( 40 ) )) (3072 SHA( 224 SaltLen( 10 ) , 256 SaltLen( 20 ) , 384 SaltLen( 30 ) , 512 SaltLen( 40 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 20 ) , 256 SaltLen( 30 ) , 384 SaltLen( 40 ) , 512 SaltLen( 50 ) )) (2048 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 20 ) , 256 SaltLen( 30 ) , 384 SaltLen( 40 ) , 512 SaltLen( 50 ) )) (3072 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 20 ) , 256 SaltLen( 30 ) , 384 SaltLen( 40 ) , 512 SaltLen( 50 ) ))
SHA Val#3217
DRBG: Val# 1120

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework."

1988 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319
FAX: 512-973-4763

-Karthik Ramamoorthy
TEL: 512-286-8135
FAX: 512-973-4763

IBM JCE FIPS Module on AIX PowerPC with vcipher and vshasigma

Version 1.8

POWER 8 w/ AIX 7 3/18/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 10 ) , 256 SaltLen( 20 ) , 384 SaltLen( 30 ) , 512 SaltLen( 40 ) )) (3072 SHA( 224 SaltLen( 10 ) , 256 SaltLen( 20 ) , 384 SaltLen( 30 ) , 512 SaltLen( 40 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 20 ) , 256 SaltLen( 30 ) , 384 SaltLen( 40 ) , 512 SaltLen( 50 ) )) (2048 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 20 ) , 256 SaltLen( 30 ) , 384 SaltLen( 40 ) , 512 SaltLen( 50 ) )) (3072 SHA( 1 SaltLen( 10 ) , 224 SaltLen( 20 ) , 256 SaltLen( 30 ) , 384 SaltLen( 40 ) , 512 SaltLen( 50 ) ))
SHA Val#3216
DRBG: Val# 1119

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework."

1987 iboss Cybersecurity
4110 Campus Point Court
San Diego, CA 92121
USA

-Peter Martini
TEL: 858-568-7051
FAX: 858-225-6158

-Christopher Park
TEL: 858-568-7051
FAX: 858-225-6158

Firesphere OpenSSL

Version 8.2.0.0 (Firmware)

Intel Xeon E5-1650v2 with AES-NI; Intel Xeon 2x E5-2650 with AES-NI; 3/18/2016 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#3215 , SHA-256Val#3215 , SHA-384Val#3215 , SHA-512Val#3215
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#3215 , SHA-224Val#3215 , SHA-384Val#3215 , SHA-512Val#3215

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3215
DRBG: Val# 1118

"FireSphere OpenSSL is a suite of FIPS approved algorithms. The following algorithms are supported: AES 128 and 256, SP800-90A CTR DRBG 128 and 256, RSA SIGVer 1024, 2048, and 3072, RSA SigGen 2048 and 3072, RSA KeyGen 2048 and 3072, SHA and HMAC-SHA 1, 224, 256, 384, and 512, and RSA key wrapping."

1986 Dell Software, Inc.
5455 Great America Parkway
Santa Clara, CA 95054
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 6.2.5 for TZ, SM and NSA

Version 6.2.5 (Firmware)

Cavium CN7020; Cavium CN7130; Cavium Octeon Plus CN66XX Family; Cavium Octeon Plus CN68XX Family 3/18/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#3214

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

SHA Val#3214
DRBG: Val# 1117

"The Dell SonicWALL family of firewalls tightly integrates intrusion prevention, malware protection, Application Intelligence and Control with real-time Visualization. Dell SonicWALL Reassembly-Free Deep Packet Inspection engine scans 100% of traffic and massively scales to meet needs of the most high-performance networks."

04/22/16: Added new tested information;
06/14/16: Updated implementation information;

1985 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408)886-3200
FAX: (408)886-3201

Voltage Cryptographic Module v.5.0

Version 5.0

CPUCPU Intel Xeon E5-2600 v2 w/o AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 - OSS 3/11/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 224 , 256 , 384 , 512 ))
SHA Val#3211

"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

04/12/16: Updated implementation information;

1984 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408)886-3200
FAX: (408)886-3201

Voltage Cryptographic Module v.5.0

Version 5.0

CPU Intel Xeon E5-2600 v2 w/o AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 - Guardian 3/11/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 224 , 256 , 384 , 512 ))
SHA Val#3210

"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

04/12/16: Updated implementation information;

1983 Green Hills Software
7585 Irvine Center Drive
Suite 250
Irvine, CA 92618
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services High Assurance Embedded Cryptographic Toolkit - RSA

Version 3.0

Gateway 5100 (Ventana) i.mx6 (ARM Cortex-A9) w/ OpenWRT/Linaro 3/11/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3209

"ISS ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

1982 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Abraham Joseph Kang
TEL: +1-408-324-3678
FAX: +1-408-324-3640

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung SCrypto

Version 1.0

Qualcomm MSM8996 w/ QSEE 4.0 3/4/2016 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1112
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3208 , SHA-256Val#3208 , SHA-384Val#3208 , SHA-512Val#3208
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3208 , SHA-224Val#3208 , SHA-256Val#3208 , SHA-384Val#3208 , SHA-512Val#3208
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3208 , SHA-224Val#3208 , SHA-256Val#3208 , SHA-384Val#3208 , SHA-512Val#3208

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))

SHA Val#3208

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

05/05/16: Added new tested information;

1981 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Abraham Joseph Kang
TEL: +1-408-324-3678
FAX: +1-408-324-3640

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung SCrypto

Version 1.0

Samsung Electronics Exynos 8890 w/ MOBICORE Tbase 310B 3/4/2016 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1111
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3207 , SHA-256Val#3207 , SHA-384Val#3207 , SHA-512Val#3207
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3207 , SHA-224Val#3207 , SHA-256Val#3207 , SHA-384Val#3207 , SHA-512Val#3207
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3207 , SHA-224Val#3207 , SHA-256Val#3207 , SHA-384Val#3207 , SHA-512Val#3207

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))

SHA Val#3207

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

05/05/16: Added new tested information;

1980 Pure Storage, Inc.
650 Castro Street
Suite #400
Mountain View, CA 94041
USA

-Security Engineering Team
TEL: 800-379-7873
FAX: 650-625-9667

Pure Storage Cryptographic Library

Version 1.0

Intel Xeon w/ Purity 4 3/4/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3206
DRBG: Val# 1109

"Pure Storage Cryptographic Library is a suite of FIPS Approved algorithms."

1979 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-Michael Zagorski
TEL: 845-435-1853

-Michael Onghena
TEL: 919-543-4049

IBM(R) z/OS(R) Security Server RACF(R)

Version RACF level HRF7790

IBM z13(TM) w/ IBM(R) z/OS(R) Version 2 Release 1 3/4/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 256 )) (2048 SHA( 256 ))
SHA Val#3196

"The IBM Security Server RACF (Resource Access Control Facility) is a security program. RACF protects information and other resources by controlling the access, authenticating users and auditing access to protected resources. RACF works in conjunction with other z/OS components to enable program objects to be digitally verified."

04/29/16: Updated implementation information;

1978 HGST, Inc.
3403 Yerba Buena Road
San Jose, CA 95135
USA

-Chung-chih Lin
TEL: 408-717-7689
FAX: 408-717-9494

-Michael Williamson
TEL: 408-717-8458
FAX: 408-717-9494

TcgCryptoLib

Version SOCFWLIB-0019 (Firmware)

Avago, ARM Cortex R5 2/26/2016

FIPS186-4:
[RSASSA-PSS]: Sig(Ver): (2048 SHA( 256 SaltLen( 32 ) ))
SHA Val#3203 Val# 3204

"Cryptographic library support for encryption and decryption features on HGST''s Self-Encrypting Drives (SEDs)."

03/21/16: Updated implementation information;

1977 FireEye, Inc.
1440 McCarthy Boulevard
Milipitas, CA 90655
USA

-Peter Kim
TEL: 1-408-321-6300

xAgent Cryptographic Algorithms (64-bit)

Version 1.0

Intel Xeon w/ Windows 7 (SP1); Intel Xeon w/ Windows Server 2012R2; Intel Xeon w/ Windows Server 2008R2 (SP1); Intel Xeon w/ Windows 10; Intel Xeon w/ Windows 8.1 2/19/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3195

"Algorithm implementation used within the xAgent software."

1976 FireEye, Inc.
1440 McCarthy Boulevard
Milipitas, CA 90655
USA

-Peter Kim
TEL: 1-408-321-6300

xAgent Cryptographic Algorithms (32-bit)

Version 1.0

Intel Xeon w/ Windows 7 SP1; Intel Xeon w/ Windows 10; Intel Xeon w/ Windows 8.1 2/19/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3194

"Algorithm implementation used within the xAgent software."

1975 IBM
IBM BigFix
1480 64th Street Suite 200
Emeryville, California 94608
USA

-R. Dougas Welch
TEL: 510-495-6416

-Ed Lyons
TEL: 510-457-2756

BigFix FIPS RHEL OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64bit

Version 1.0.1e-42.el6_7.2

Intel x86 w/ Red Hat Enterprise Linux 6.6 2/19/2016

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3191
DRBG: Val# 1102

"This OpenSSL module was CAVS certified for use by BigFix components on Linux 6.6 in the BigFIx Common Criteria implementation."

1974 APCON, Inc.
9255 SW Pioneer Ct.
Wilsonville, OR 97070
USA

-Tery Hodges
TEL: 971-224-2789
FAX: 503-682-4059

-Gerry Murphy
TEL: 503-682-4050
FAX: 503-682-4059

OpenSSL 1.02d - FIPS

Version Std. Library FIPS Module 2.0.9 (Firmware)

Freescale PowerQUICC® II Pro MPC8349 2/12/2016

FIPS186-4:
ALG[ANSIX9.31] Sig(Ver): (2048 SHA( 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

SHA Val#3186

"OpenSSL is used to manage SSL certs. RSA firmware signing verification. Used to originate and terminate SSL tunnels."

1973 Ceragon Networks Ltd.
24 Raoul Wallenberg Street
Tel Aviv, 69719
Israel

-Stanislav Elenkrich
TEL: +972-3-5431-430

Management Security Algorithms

Version 1.0 (Firmware)

EZChip MIPS34Kc; Freescale P1012 2/12/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 SaltLen( 16 ) , 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 SaltLen( 16 ) , 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) ))
SHA Val#3185

"Algorithms for managing Ceragon IP-20 platforms"

1972 Nationz Technologies Inc.
5F, Building A, IER of Huazhong University of Science and Technology
#9 Yuexing Ave. 3, Nanshan District
Shenzhen, Guangdong 518057
P.R.China

-Hao Zhang
TEL: +86-13246633419
FAX: 0755-86169100

Nationz Secure IC

Version v1.0 (Firmware)

Nationz Z32HUA, Z32HUB, Z32HCD2, Z32HCD2S, Z8H128D32CPS and Z32HM secure IC, V1.0 2/12/2016 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#3184 , SHA-256Val#3184 , SHA-384Val#3184 , SHA-512Val#3184

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3184

"The Z32HUA, Z32HUB, Z32HCD2, Z32HCD2S and Z32HM secure chips are based on the 32bit CPU; The Z8H128D32CPS secure chip is based on the 8bit CPU. Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

1971 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Linux Kernel crypto API (CPACF) for z

Version 4.0

z13 w/ Red Hat Enterprise Linux 7.1 2/12/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3183

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

09/30/16: Updated implementation information;

1970 Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

-Steve Weingart
TEL: 512-319-2480

Aruba Instant VPN module

Version ArubaInstant 6.5.1.0-4.3.1 (Firmware)

Freescale QorIQ P1020 800MHz; 88F6560 500MHz; Freescale QorIQ P1010 800MHz; Qualcomm QCA9344 500MHz 2/5/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#3182 , SHA-256Val#3182 , SHA-384Val#3182 , SHA-512Val#3182

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3182

"Aruba Instant VPN module for RAP-108/109 and AP-214/215/224/225/274/275/277 hardware."

05/17/16: Added new tested information;
03/02/17: Updated vendor information;

1969 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version Comware Crypto 7.1.1.1.1.42 (Firmware)

ARM Cortex-A9 1GHz; ARM Cortex-A9 1GHz * 2; Broadcom XLP108AQ, 1.0Ghz, MIPS; Broadcom XLS408, 1.2Ghz, MIPS; Broadcom XLP108, 1.0GHz, MIPS; Broadcom XLP208, 1GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS; Freescale MPC P5040, 1.8 GHz, PowerPC; Freescale MPC8548, 1.5 GHz, PowerPC; Freescale P2020, 1.0GHz, PowerPC; Cavium CN6130, 1Ghz,MIPS; Cavium CN6218, 1Ghz,MIPS; Cavium CN6635, 1.3Ghz,MIPS; Freescale P1016, 667Mhz,PowerPC; Freescale P1021, 800Mhz,PowerPC 2/5/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-1Val#3177

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3177
DRBG: Val# 1094

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1968 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version ComwareV7.1-R7103 (Firmware)

Freescale P2020,1.0GHz,PowerPC; Freescale P4080, 1.5GHz, PowerPC 2/5/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-1Val#3175

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 ))
SHA Val#3175
RNG: non-compliant per the SP800-131A Rev. 1 transition

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1967 General Dynamics Mission Systems
150 Rustcraft Road
Dedham, MA 02026
USA

-David Aylesworth
TEL: 781-400-6527

-Bob Smith
TEL: 781-455-2806

Fortress Cryptographic Implementation - SSL

Version 2.1 (Firmware)

Broadcom XLS Processor; RMI Alchemy MIPS Processor 1/29/2016 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 874
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#2891 , SHA-384Val#2891

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 ))

SHA Val#2891
DRBG: Val# 874

"The Fortress Cryptographic Implementation suite works in unison to provide security to your wireless and wired networks."

03/06/17: Updated vendor information;

1966 Intel Corporation
2200 Mission College Blvd.
Santa Clara, CA 95054-1549
USA

-James Reardon
TEL: (408) 765-8080

Intel OpenSSL FIPS Object Module

Version 2.0.5

Intel x86_64 w/ Linux 3.10; Intel x86_64 w/ Linux 3.10 on VMware ESXi 6.00 1/29/2016 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 1093
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3071 , SHA-384Val#3071 , SHA-512Val#3071 SHS: SHA-256Val#3071 , SHA-384Val#3071 , SHA-512Val#3071
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3071 , SHA-256Val#3071 , SHA-384Val#3071 , SHA-512Val#3071
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3071 , SHA-256Val#3071 , SHA-384Val#3071 , SHA-512Val#3071
SIG(ver): 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3071 , SHA-224Val#3071 , SHA-256Val#3071 , SHA-384Val#3071 , SHA-512Val#3071
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-256Val#3071 , SHA-384Val#3071 , SHA-512Val#3071
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3071 , SHA-224Val#3071 , SHA-256Val#3071 , SHA-384Val#3071 , SHA-512Val#3071

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only.
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.

SHA Val#3071
DRBG: Val# 1093

"1SUB version of OpenSSL FIPS Object Module."

1965 Intel Corporation
2200 Mission College Blvd.
Santa Clara, CA 95054-1549
USA

-James Reardon
TEL: (408) 765-8080

Intel OpenSSL FIPS Object Module

Version 2.0.8

Intel x86_64 w/ Linux 3.10; Intel x86_64 w/ Linux 3.10 on VMware ESXi 6.00; 1/29/2016 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3170 , SHA-384Val#3170 , SHA-512Val#3170 SHS: SHA-256Val#3170 , SHA-384Val#3170 , SHA-512Val#3170
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3170 , SHA-256Val#3170 , SHA-384Val#3170 , SHA-512Val#3170
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3170 , SHA-256Val#3170 , SHA-384Val#3170 , SHA-512Val#3170
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3170 , SHA-224Val#3170 , SHA-256Val#3170 , SHA-384Val#3170 , SHA-512Val#3170
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-256Val#3170 , SHA-384Val#3170 , SHA-512Val#3170
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3170 , SHA-224Val#3170 , SHA-256Val#3170 , SHA-384Val#3170 , SHA-512Val#3170

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))

SHA Val#3170
DRBG: Val# 1092

"1SUB version of OpenSSL FIPS Object Module"

1964 Aruba, a Hewlett Packard Enterprise company
1344 Crossman Avenue
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-319-2480

ArubaOS Common Cryptographic Module

Version AOS_VMC_6.4.2.0-3.0-FIPS (Firmware)

Intel x86, i7 1/22/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#3167 , SHA-256Val#3167 , SHA-384Val#3167 , SHA-512Val#3167

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3167
DRBG: Val# 1044

"Linux on Intel"

02/05/16: Updated vendor information;
01/05/17: Updated vendor and implementation information;

1963 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408)886-3200
FAX: (408)886-3201

Voltage Cryptographic Module v.5.0

Version 5.0

CPU Intel Itanium 9300, model NB54000c w/ HP NonStop TNS/E J06.19.00 - Guardian; CPU Intel Xeon E5-2600 v2 with AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 – Guardian 1/22/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 224 , 256 , 384 , 512 ))
SHA Val#3166

"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

03/07/16: Updated implementation and vendor information;
04/12/16: Updated implmentation information;

1962 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder® FIPS Core

Version 6.0.3

Intel Core i7-3615QM w/ Mac OSX Yosemite 10.10.4 1/22/2016 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3164 , SHA-256Val#3164 , SHA-384Val#3164 , SHA-512Val#3164
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3164 , SHA-224Val#3164 , SHA-256Val#3164 , SHA-384Val#3164 , SHA-512Val#3164
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3164 , SHA-256Val#3164 , SHA-384Val#3164 , SHA-512Val#3164
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3164 , SHA-224Val#3164 , SHA-256Val#3164 , SHA-384Val#3164 , SHA-512Val#3164

"Security Builder® FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec and SSL modules"

1961 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 508.467.0284

Aruba 5400r switch

Version KB_15_18_0008 (Firmware)

P2020 1/22/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
PGM(BothPrimeCondition) (2048 SHA( 1 )) (3072 SHA( 1 )) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3162
DRBG: Val# 1084

"Aruba 5400r switch"

1960 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, Xeon 32bit)

Version 6.0

Intel Xeon w/ OSX 10.11 1/22/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 ))
SHA Val#3159
DRBG: Val# 1066

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

1959 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, Xeon)

Version 6.0

Intel Xeon w/ OSX 10.11 1/22/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 ))
SHA Val#3158
DRBG: Val# 1065

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1958 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, i7 32bit)

Version 6.0

Intel i7 w/ OSX 10.11 1/22/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 ))
SHA Val#3157
DRBG: Val# 1064

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

1957 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, i7)

Version 6.0

Intel i7 w/ OSX 10.11 1/22/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 ))
SHA Val#3156
DRBG: Val# 1063

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1956 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, i5 32bit)

Version 6.0

Intel i5 w/ OSX 10.11 1/22/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 ))
SHA Val#3155
DRBG: Val# 1062

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

1955 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, Core M 32bit)

Version 6.0

Core M w/ OSX 10.11 1/22/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 ))
SHA Val#3154
DRBG: Val# 1061

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

1954 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, i5)

Version 6.0

Intel i5 w/ OSX 10.11 1/22/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 ))
SHA Val#3153
DRBG: Val# 1060

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1953 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, Core M)

Version 6.0

Core M w/ OSX 10.11 1/22/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 ))
SHA Val#3152
DRBG: Val# 1059

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1952 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, Xeon)

Version 6.0

Intel Xeon w/ OSX 10.11 1/22/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3151
DRBG: Val# 1058

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1951 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, i7)

Version 6.0

Intel i7 w/ OSX 10.11 1/22/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3150
DRBG: Val# 1057

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1950 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, i5)

Version 6.0

Intel i5 w/ OSX 10.11 1/22/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3149
DRBG: Val# 1056

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1949 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, CoreM)

Version 6.0

Intel CoreM w/ OSX 10.11 1/22/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3148
DRBG: Val# 1055

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1948 Athena SCS / NXP
16615 Lark Ave.
Suite 202
Los Gatos, CA 95032
USA

-Dr. Ron Burnett
TEL: +44 131 603 6320
FAX: +44 131 777 8150

Athena OS755 RSA Component For P60 (OS755_ePassport_P60D144)

Version 001 (Firmware)

Part # P60D144

NXP P60 1/22/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 256 )) (2048 SHA( 256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3147
DRBG: Val# 1046

"Athena OS755 is a Global Platform Java Card smart card operating system implementing RSA."

1947 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Florence DEFRANCE
TEL: +33 442366734
FAX: +33 442365792

-Arnaud LOTIGIER
TEL: +33 442366074
FAX: +33 442365545

IFX SLE78 Gemalto IDCore 30 rev B_RSA CRT

Version 1.2 (Firmware)

Part # IFX SLE78CFX3000PH

Infineon SLE78 chip family 1/15/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3146
DRBG: Val# 1045

"IDCore 30 rev B is a highly secured smartcard platform compliant with Javacard 2.2.2, Global Platform 2.1.1 & 2.2 Amendment D standards, designed to operate with Infineon SLE78 chip family. The library implements TDEA, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH, SP800-108 KDF and SP800-90A DRBG."

1946 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Florence DEFRANCE
TEL: +33 442366734
FAX: +33 442365792

-Arnaud LOTIGIER
TEL: +33 442366074
FAX: +33 442365545

IFX SLE78 Gemalto cryptographic library for IDCore 30 rev B

Version 1.2 (Firmware)

Part # IFX SLE78CFX3000PH

Infineon SLE78 chip family 1/15/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) ))
SHA Val#3146
DRBG: Val# 1045

"IDCore 30 rev B is a highly secured smartcard platform compliant with Javacard 2.2.2, Global Platform 2.1.1 & 2.2 Amendment D standards, designed to operate with Infineon SLE78 chip family. The library implements TDEA, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH, SP800-108 KDF and SP800-90A DRBG."

1945 Aruba, a Hewlett Packard Enterprise company
1344 Crossman Avenue
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-319-2480

ArubaOS OpenSSL Module

Version AOS_VMC_6.4.2.0-3.0-FIPS (Firmware)

Intel x86, i7 1/15/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3145
DRBG: Val# 1044

"Linux on Intel"

02/05/16: Updated vendor information;
01/05/17: Updated vendor and implementation information;

1944 Aruba, a Hewlett Packard Enterprise company
1344 Crossman Avenue
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-319-2480

AOS_VMC GRUB Bootloader

Version AOS VMC 6.4.2.0-1.0-FIPS (Firmware)

Intel x86, i7 1/15/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 ))
SHA Val#3144

"Bootloader for AOS VMC, it checks the integrity of the image then loads it if it is correct."

02/05/16: Updated vendor information;

1943 INTEGRITY Security Services
7585 Irvine Center Dr.
Suite 250
Irvine, CA 92618
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services High Assurance Embedded Cryptographic Toolkit - RSA

Version 3.0

FreeRTOS 7.6 running on Cubic PU-4 (ST-Micro STM32F4xxx/ARM Cortex-M4) 1/15/2016

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3143

"ISS ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

1942 Ionic Security Inc.
1170 Peachtree Street NE
Suite 400
Atlanta, Georgia 30309
USA

-Allen Vance
TEL: 404-736-6000

-Nicholas Smith
TEL: 404-736-6000

FIPS Crypto Module

Version 1.1

Intel Core i7 w/ Windows 7 SP1; Intel Xeon E5-2650 w/ CentOS 7.1.1503 1/15/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) )) (3072 SHA( 256 SaltLen( 32 ) ))
Sig(Ver): (2048 SHA( 256 SaltLen( 32 ) )) (3072 SHA( 256 SaltLen( 32 ) ))
SHA Val#3142
DRBG: Val# 1042

"Ionic Security’s Ionic Data Protection Platform implements the FIPS Crypto Module for all cryptographic functions such as key pair generation, digital signature generation and verification, encryption and decryption, hashing functions, and message authentication."

04/06/16: Updated implementation information;

1941 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

ONS Controller Card Firmware Algorithms

Version 10 (Firmware)

Freescale MPC8548E 1/15/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 ))
Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 )) (3072 SHA( 1 , 256 ))

"Firmware algorithm implementation used within the Cisco Optical Networking Solution (ONS) and Network Convergence System (NCS) 2000 Series products."

03/07/16: Updated implementation information;

1940 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

ONS Encryption Card Algorithms

Version 10 (Firmware)

Freescale PowerPC e500 Core 1/15/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#3141
DRBG: Val# 1041

"Encryption card algorithm implementation used within the Cisco Optical Networking Solution (ONS) and Network Convergence System (NCS) 2000 Series products."

03/07/16: Updated implementation information;

1939 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

ONS Controller Card Firmware Algorithms

Version 10 (Firmware)

n/a 1/15/2016

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 ))
Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 )) (3072 SHA( 1 , 256 ))
SHA Val#3139
DRBG: Val# 1039

"Firmware algorithm implementation used within the Cisco Optical Networking Solution (ONS) and Network Convergence System (NCS) 2000 Series products."

1938 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Rohit Mathur
TEL: +61730325220

RSA BSAFE Crypto-C Micro Edition

Version 4.1.0.1

ARMv7 (32-bit) w/ Linaro Linux 3.10.68 1/15/2016 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#3137 , SHA-256Val#3137 , SHA-384Val#3137 , SHA-512Val#3137
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#3137 , SHA-224Val#3137 , SHA-256Val#3137 , SHA-384Val#3137 , SHA-512Val#3137
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#3137 , SHA-224Val#3137 , SHA-256Val#3137 , SHA-384Val#3137 , SHA-512Val#3137

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 224 , 256 , 384 , 512 , 512224 , 512256 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) ))
SHA Val#3137
DRBG: Val# 1037

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1937 AirTight® Networks
339 N. Bernardo Avenue
Suite 200
Mountain View, CA 94043
USA

-Hemant Chaskar
TEL: (650) 961-1111
FAX: (650) 961-1169

AirTight Sensor Cryptographic Engine

Version 7.2.FIPS.04 (Firmware)

Qualcomm AR9558 12/28/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 1 ))
SHA Val#3135
DRBG: Val# 1036

"Implementation performs wireless intrusion detection and prevention. It monitors radio channels to ensure conformance of wireless activity to security policy. It mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and DoS attacks."

1936 Broadcom Corporation
3151 Zanker Road
San Jose, CA 95134
USA

-Gary Goodman
TEL: 408-922-1092
FAX: 408-922-1023

-Alfonso Ip
TEL: 408-922-5624
FAX: 408-922-8050

PKA-CRYPTO

Version 1.0 (Firmware)

Part # BCM5810X B0

ARM M3 12/18/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#3132

"RSA PKCS15 Signature generation and verification. DSA signature generation and verification."

1935 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408)886-3200
FAX: (408)886-3201

Voltage Cryptographic Module v.5.0

Version 5.0

CPU Intel Itanium 9300, model NB54000c w/ HP NonStop TNS/E J06.19.00 - OSS; CPU Intel Xeon E5-2600 v2 with AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 – OSS 12/18/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 224 , 256 , 384 , 512 ))
SHA Val#3131

"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

03/07/16: Updated implementation information;
04/12/16: Updated implementation information;

1934 Seagate Technology, LLC.
380 Disc Drive
Longmont, CO 80503
USA

-Harshad S Thakar
TEL: 720 684 2580

ARMv7 RSA in Firmware

Version 5.0 (Firmware)

ARM Cortex-R Family 12/18/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#1225

"Firmware implementation of RSA signatures in Seagate''s Self Encrypting Drives (SEDs)"

1933 Seagate Technology, LLC.
380 Disc Drive
Longmont, CO 80503
USA

-Harshad S Thakar
TEL: 720 684 2580

Cheops RSA in Hardware

Part # Cheops

N/A 12/18/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#1225
DRBG: Val# 62

"Hardware implementation of RSA Signature Generation and Verification in Seagate''s Self Encrypting Drives (SEDs)"

1932 Legion of the Bouncy Castle Inc.
85 The Crescent
Ascot Vale, Victoria 3032
Australia

-David Hook
TEL: +61438170390

-Jon Eaves
TEL: +61417502969

Bouncy Castle FIPS Java API

Version 1.0.0

Intel Xeon E5 v3 w/ Java SE Runtime Env 7 on Solaris 11 on vSphere 6; Intel Xeon E5 v3 w/ Java SE Runtime Env 8 on Centos 6.4 on vSphere 6; Intel Xeon ES-26971 V3 w/ Ubuntu 14.04 L TS on VMWare ESXi 6.0 12/18/2015 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3126 , SHA-256Val#3126 , SHA-384Val#3126 , SHA-512Val#3126
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3126 , SHA-224Val#3126 , SHA-256Val#3126 , SHA-384Val#3126 , SHA-512Val#3126
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3126 , SHA-224Val#3126 , SHA-256Val#3126 , SHA-384Val#3126 , SHA-512Val#3126

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 224 , 256 , 384 , 512 , 512224 , 512256 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
SHA Val#3126
DRBG: Val# 1031

"The Bouncy Castle FIPS Java API is a comprehensive suite of FIPS Approved algorithms implemented in pure Java. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms are available in non-approved operation as well."

06/23/17: Added new tested information;
07/03/17: Added new tested information;
08/11/17: Updated implementation information;

1931 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Cryptographic Implementation

Version 15.2(1)SY1a (Firmware)

Intel Core i3; Freescale PowerPC-e500 12/18/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3125
DRBG: Val# 1030

"n/a"

1930 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Kevin Meagher

5400 Packet Optical Platform

Version R4.0.2.1 (Firmware)

Freescale MPC8572E 12/18/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-256Val#3124

"Packet Optical Platform Operating System and Management Application"

1929 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign

Version 7.7 (Firmware)

Intel® Pentium Dual-Core 12/18/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3122
DRBG: Val# 1028

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

1928 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 301-874-2571

OpenSSL FIPS Object Module

Version 2.0.12

Intel Atom E3845 (x86) without AES-NI optimizations w/ Linux 3.10 32-bit; Intel Atom E3845 (x86) with AES-NI optimizations w/ Linux 3.10 32-bit 1/22/2016 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#2847 , SHA-384Val#2847 , SHA-512Val#2847 SHS: SHA-256Val#2847 , SHA-384Val#2847 , SHA-512Val#2847
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2847 , SHA-256Val#2847 , SHA-384Val#2847 , SHA-512Val#2847
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2847 , SHA-256Val#2847 , SHA-384Val#2847 , SHA-512Val#2847
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2847 , SHA-224Val#2847 , SHA-256Val#2847 , SHA-384Val#2847 , SHA-512Val#2847
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#2847 , SHA-256Val#2847 , SHA-384Val#2847 , SHA-512Val#2847
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2847 , SHA-224Val#2847 , SHA-256Val#2847 , SHA-384Val#2847 , SHA-512Val#2847

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 62 ) , 256 SaltLen( 62 ) , 384 SaltLen( 62 ) , 512 SaltLen( 62 ) )) (3072 SHA( 224 SaltLen( 62 ) , 256 SaltLen( 62 ) , 384 SaltLen( 62 ) , 512 SaltLen( 62 ) ))

SHA Val#2847
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 845

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

08/04/15: Added new tested information;
09/04/15: Added new tested information;
10/22/15: Added new tested information;
10/30/15: Updated implementation information information;

1927 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A9X)

Version 6.0

Apple A9X w/ iOS 9 12/18/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3119
DRBG: Val# 1026

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1926 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A9)

Version 6.0

Apple A9 w/ iOS 9 12/18/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3119
DRBG: Val# 1025

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1925 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A8X)

Version 6.0

Apple A8X w/ iOS 9 12/18/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3118
DRBG: Val# 1024

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1924 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A8)

Version 6.0

Apple A8 w/ iOS 9 12/18/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3117
DRBG: Val# 1023

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1923 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A7)

Version 6.0

Apple A7 w/ iOS 9 12/18/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3115
DRBG: Val# 1022

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1922 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A6X)

Version 6.0

Apple A6X w/ iOS 9 12/18/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3115
DRBG: Val# 1021

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1921 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A6)

Version 6.0

Apple A6 w/ iOS 9 12/18/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3114
DRBG: Val# 1020

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1920 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A8 32bit)

Version 6.0

Apple A8 w/ iOS 9 12/18/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 ))
SHA Val#3113
DRBG: Val# 1019

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

1919 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A5X)

Version 6.0

Apple A5X w/ iOS 9 12/18/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3112
DRBG: Val# 1018

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1918 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A5)

Version 6.0

Apple A5 w/ iOS 9 12/18/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3111
DRBG: Val# 1017

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1917 Thales e-Security Inc.
900 South Pine Island Road
Suite 710
Plantation, FL 33324
USA

-sales@thalesesec.com
TEL: 888-744-4976

nShield X Algorithm Library - Firmware SCA

Version 1.0 (Firmware)

Freescale PowerPC 12/18/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3082 , SHA-224Val#3082 , SHA-256Val#3082 , SHA-384Val#3082 , SHA-512Val#3082

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3082
DRBG: Val# 985

"The nShield algorithm X library provides cryptographic functionality for Thales nShield Hardware Security Modules."

1916 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A9X 32bit)

Version 6.0

Apple A9X w/ iOS 9 12/18/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 ))
SHA Val#3108
DRBG: Val# 1016

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

1915 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A9X)

Version 6.0

Apple A9X w/ iOS 9 12/18/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 ))
SHA Val#3107
DRBG: Val# 1015

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1914 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A9 32bit)

Version 6.0

Apple A9 w/ iOS 9 12/18/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 ))
SHA Val#3106
DRBG: Val# 1014

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

1913 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A9)

Version 6.0

Apple A9 w/ iOS 9 12/18/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 ))
SHA Val#3105
DRBG: Val# 1013

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1912 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A8X 32bit)

Version 6.0

Apple A8X w/ iOS 9 12/18/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 ))
SHA Val#3104
DRBG: Val# 1012

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

1911 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A8X)

Version 6.0

Apple A8X w/ iOS 9 12/18/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 ))
SHA Val#3103
DRBG: Val# 1011

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1910 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A8)

Version 6.0

Apple A8 w/ iOS 9 12/18/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 ))
SHA Val#3102
DRBG: Val# 1010

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1909 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A7 32bit)

Version 6.0

Apple A7 w/ iOS 9 12/18/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 ))
SHA Val#3101
DRBG: Val# 1009

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

1908 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A7)

Version 6.0

Apple A7 w/ iOS 9 12/18/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 ))
SHA Val#3100
DRBG: Val# 1008

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1907 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A6X)

Version 6.0

Apple A6X w/ iOS 9 12/18/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 ))
SHA Val#3099
DRBG: Val# 1007

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1906 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A6)

Version 6.0

Apple A6 w/ iOS 9 12/18/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 ))
SHA Val#3098
DRBG: Val# 1006

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1905 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A5X)

Version 6.0

Apple A5X w/ iOS 9 12/18/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 ))
SHA Val#3097
DRBG: Val# 1005

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1904 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A5)

Version 6.0

Apple A5 w/ iOS 9 12/18/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 ))
SHA Val#3096
DRBG: Val# 1004

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1903 Thales e-Security Inc.
900 South Pine Island Road
Suite 710
Plantation, FL 33324
USA

-sales@thalesesec.com
TEL: 888-744-4976

nShield X Algorithm Library - Cryptographic Accelerator

Part # ICG00169-00-01

N/A 12/11/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3082 , SHA-224Val#3082 , SHA-256Val#3082 , SHA-384Val#3082 , SHA-512Val#3082

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3082
DRBG: Val# 985

"The nShield algorithm X library provides cryptographic functionality for Thales nShield Hardware Security Modules."

03/31/17: Updated implementation information;
04/25/17: Updated implementation inforamtion;

1902 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler implementation with CPACF) 32 bit

Version 4.0

IBM/S390 w/ Red Hat Enterprise Linux 7.1 12/11/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3095
DRBG: Val# 1003

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1901 Siemens PLM Software
5800 Granite Parkway
Suite 600
Plano, TX 75024
USA

-Vikas Singh
TEL: 651-855-6176

Teamcenter Cryptographic Module

Version 3.0

AMD A4 w/ SUSE Linux 11.2 (x86_64); AMD A4 w/ Windows 7 SP1 (x86); AMD A4 w/ Windows 7 SP1 (x86_64); Intel Core i5 w/ Mac OS X 10.11 (x86_64) 12/11/2015

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3094

"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals."

01/25/16: Updated implementation information;

1900 V-Key
72 Bendemeer Road
#02-20 Luzerne
Singapore, Singapore 339941
Singapore

-Joseph Gan
TEL: +65 6471 2524
FAX: +65 6471 2526

V-Key cryptographic module

Version 3.6.0

ARMv7A w/ VOS 3.6.0 on Android 4.4.2 w/ Android; ARMv8 w/ VOS 3.6.0 on iOS 7.0.4 w/ iOS 12/11/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 )) (3072 SHA( 1 , 256 ))
SHA Val#3093

"A software cryptographic module residing within a trusted virtual machine, V-OS that provides a secure sandboxed operating environment. The Module provides symmetric ciphers including AES and Triple DES, asymmetric cipher RSA, secure hash functions SHA-1 and SHA-256, random number generation, message authentication and key derivation and storage."

1899 SAP SE
Dietmar-Hopp-Allee 16
Walldorf, NRW 69190
Germany

-Stephan André
TEL: +49-6227-7-47474
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6227-7-47474
FAX: +49-6227-78-55989

SAP CommonCryptoLib Crypto Kernel

Version 8.4.47.0

IBM POWER5 w/ AIX 5.2; IBM POWER7 w/ AIX 6.1 on hypervisor IBM PowerVM 2.2; HP 9000/800/rp3440 w/ HP-UX 11.11; Intel Itanium 2 w/ HP-UX 11.23; Intel Itanium 2 w/ HP-UX 11.31; APM X-Gene Mustang w/ Linux 3.12.0; Intel Itanium w/ Linux 2.6.32; IBM POWER7 w/ Linux 2.6.32 on hypervisor IBM PowerVM 2.2; IBM POWER8 with VCIPHER w/ Linux 3.0.101 on hypervisor IBM PowerVM 2.2; IBM S/390 (2817) w/ Linux 3.0.101 on hypervisor IBM z/VM 6.2.0; AMD Opteron w/ Linux 2.6.5; Intel Xeon with AES-NI w/ Linux 3.0.101 on hypervisor VMware ESXi 5.1.0; UltraSPARC-IIIi w/ SunOS 5.9; SPARC64-V w/ SunOS 5.10; Intel Xeon w/ SunOS 5.10; Intel Xeon w/ Windows Server 2008 SP2; Intel Xeon with AES-NI w/ Windows Server 2008 R2 SP1 on hypervisor VMware ESXi 5.1.0 12/11/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3084
DRBG: Val# 987

"SAP CommonCryptoLib Crypto Kernel is a shared library, i.e. it consists of software only. SAP CommonCryptoLib Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

1898 SAP SE
Dietmar-Hopp-Allee 16
Walldorf, NRW 69190
Germany

-Stephan André
TEL: +49-6227-7-47474
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6227-7-47474
FAX: +49-6227-78-55989

SAP CommonCryptoLib Crypto Kernel

Version 8.4.47.0

IBM POWER7 w/ AIX 6.1 on hypervisor IBM PowerVM 2.2; Intel Itanium 2 w/ HP-UX 11.31; IBM POWER7 w/ Linux 2.6.32 on hypervisor IBM PowerVM 2.2; AMD Opteron w/ Linux 2.6.32; Intel Xeon with AES-NI w/ Linux 3.0.101 on hypervisor VMware ESXi 5.1.0; SPARC64-V w/ SunOS 5.10; Intel Xeon w/ SunOS 5.10; Intel Xeon w/ Windows Server 2008 SP2; Intel Xeon with AES-NI w/ Windows Server 2008 R2 SP1 on hypervisor VMware ESXi 5.1.0 12/11/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3083
DRBG: Val# 986

"SAP CommonCryptoLib Crypto Kernel is a shared library, i.e. it consists of software only. SAP CommonCryptoLib Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

1897 Thales e-Security Inc.
900 South Pine Island Road
Suite 710
Plantation, FL 33324
USA

-sales@thalesesec.com
TEL: 888-744-4976

nShield X Algorithm Library - Firmware

Version 1.0 (Firmware)

Freescale PowerPC 12/11/2015 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3082 , SHA-224Val#3082 , SHA-256Val#3082 , SHA-384Val#3082 , SHA-512Val#3082

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProvPrimeCondition)
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3082
DRBG: Val# 985

"The nShield algorithm X library provides cryptographic functionality for Thales nShield Hardware Security Modules."

1896 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - Authentec_XLR

Version 12.1X46D40.4 (Firmware)

Part # Broadcom XLR

Motorola PowerQUIC III (e500); Intel Celeron (1.3GH Celeron M) 12/11/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#3074
DRBG: Val# 981

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

1895 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - Authentec_XLP

Version 12.1X46-D40.4 (Firmware)

Part # Broadcom XLP

Intel Celeron (1.3GH Celeron M) 12/11/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#3074
DRBG: Val# 981

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

1894 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - Authentec_CN6335

Version 12.1X46D40.4 (Firmware)

Part # CN6335

Cavium Octeon II (CN6335) 12/11/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#3074
DRBG: Val# 981

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

1893 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - Authentec_CN5650

Version 12.1X46-D40.4 (Firmware)

Part # CN5650

Cavium Octeon Pluss (CN5650) 12/11/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#3074
DRBG: Val# 981

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

1892 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - Authentec_CN5645

Version 12.1X46-D40.4 (Firmware)

Part # CN5645

Cavium Octeon Plus (CN5645) 12/11/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#3074
DRBG: Val# 981

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

1891 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - Authentec_CN5230

Version 12.1X46D40.4 (Firmware)

Part # CN5230

Cavium Octeon Plus (CN5230) 12/11/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#3074
DRBG: Val# 981

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

1890 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

JJunos FIPS Version 12.1 X46 - Authentec_CN5020

Version 12.1X46-D40.4 (Firmware)

Part # CN5020

Cavium Octeon Plus (CN5020) 12/11/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#3074
DRBG: Val# 981

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

1889 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” RSA Key Generation Implementation

Version 10.0.10586

Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise November 2015 Update (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 November 2015 Update (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update (x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise November 2015 Update (x64) ;  Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile; Qualcomm Snapdragon 400 (A7) w/ Microsoft Lumia 635 w/ Windows 10 Mobile; Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Hub 84" w/ Windows 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Hub 55" w/ Windows 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Pro November 2015 Update (x64) 12/4/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
SHA Val#3047
DRBG: Val# 955

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

02/17/16: Added new tested information and updated implementation information; 02/17/16: Added new tested information and updated implementation information;
06/16/16: Added new tested information;

1888 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” MsBignum Cryptographic Implementations

Version 10.0.10586

Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise November 2015 Update (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 November 2015 Update (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update (x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise November 2015 Update (x64) ;  Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile; Qualcomm Snapdragon 400 (A7) w/ Microsoft Lumia 635 w/ Windows 10 Mobile; Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Hub 84" w/ Windows 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Hub 55" w/ Windows 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Pro November 2015 Update (x64); 12/4/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3047

"The Microsoft Windows MSBignum Library algorithm implementation provides DSA, ECDSA, and RSA support to other Microsoft libraries and cryptographic modules."

02/17/16: Added new tested information and updated implementation information;
06/16/16: Added new tested information;

1887 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” Cryptography Next Generation (CNG) Implementations

Version 10.0.10586

Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise November 2015 Update (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 November 2015 Update (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update (x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise November 2015 Update (x64) ; Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile; Qualcomm Snapdragon 400 (A7) w/ Microsoft Lumia 635 w/ Windows 10 Mobile; ;  Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Hub 84" w/ Windows 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Hub 55" w/ Windows 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Pro November 2015 Update (x64) 12/4/2015

FIPS186-4:
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3047

"The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography."

02/17/16: Added new tested information and updated implementation information;
06/16/16: Added new tested information;

1886 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler implementation with CPACF) 64 bit

Version 4.0

IBM/S390 w/ Red Hat Enterprise Linux 7.1 12/4/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3069
DRBG: Val# 982

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1885 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - OpenSSL

Version 12.1X46-D40.4 (Firmware)

Motorola PowerQUIC III (e500); Intel Celeron (1.3GH Celeron M); Intel Celeron (1.3GH Celeron M); Cavium Octeon II (CN6000 Family); Cavium Octeon Plus (CN5000 Familly) 12/4/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#3068
DRBG: Val# 981

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

1884 Bull atos technologies
Rue Jean Jaurès
Les Clayes sous Bois, . 78340
France

-Jean-Luc CHARDON
TEL: +33 1 30 80 79 14
FAX: +33 1 30 80 76 36

-Pierre-Jean AUBOURG
TEL: +33 1 30 80 77 02
FAX: +33 1 30 80 76 36

chr.loadfips

Version V1.06-00L (Firmware)

Freescale QorIQ P1010 12/4/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#3067

"Bull implements this algorithm for applications running on its CHR hardware platform providing secure cryptographic resources to products developed by Bull or other Application Providers, including the CRYPT2Pay and CRYPT2Protect product lines"

1883 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementations) Intel x86 64 bit

Version 4.0

Intel x86 64 bit w/ Red Hat Enterprise Linux 7.1 11/30/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3066
DRBG: Val# 980

"Libgcrypt (C implementations) Intel x86 64 bit"

1882 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementations) Intel x86 32 bit

Version 4.0

Intel x86 32 bit w/ Red Hat Enterprise Linux 7.1 11/30/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3065
DRBG: Val# 979

"Libgcrypt (C implementations) Intel x86 32 bit"

1881 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementation) s390x Z 64 bit

Version 4.0

IBM/S390 64 bit w/ Red Hat Enterprise Linux 7.1 11/30/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3064
DRBG: Val# 978

"Libgcrypt (C implementation) IBM/S390 64 bit"

1880 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementation) s390x 32 bit

Version 4.0

IBM/S390 32 bit w/ Red Hat Enterprise Linux 7.1 11/30/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3063
DRBG: Val# 977

"Libgcrypt (C implementation) IBM/S390 32 bit"

1879 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementation) POWER8 LE 64 bit

Version 4.0

POWER8 LE 64 bit w/ Red Hat Enterprise Linux 7.1 11/30/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#3062
DRBG: Val# 976

"Libgcrypt (C implementation) POWER8 LE 64 bit"

1878 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

Version 4.0

Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3061
DRBG: Val# 970

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1877 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 32 bit

Version 4.0

Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3060
DRBG: Val# 969

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1876 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler impl. with AES acceleration and Altivec)

Version 4.0

IBM Power 8E w/ Red Hat Enterprise Linux 7.1 11/27/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3059
DRBG: Val# 968

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1875 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler implementation with CPACF) 32 bit

Version 4.0

IBM/S390 w/ Red Hat Enterprise Linux 7.1 11/27/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3054
DRBG: Val# 962

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1874 Hewlett Packard Enterprise Storage
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: +1 (512) 319-4462

-David Heisser
TEL: +1 (650) 209-0937

HP 3PAR OS 3.2.1.MU3 libgcrypt11

Version 3.2.1.MU3

Intel Xeon 5000 family w/ HP 3PAR OS 3.2.1.MU3; Intel Xeon E5 family w/ HP 3PAR OS 3.2.1.MU3 11/27/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 512 ))
SHA Val#3051

"HP 3PAR OS consist of Debian userspace and RedHat 2.6.32 kernel running on Intel Xeon preocessor families E5 and 5000. libgcrypt11 is built by the upstream vendor from libgcrypt-1.4.5."

1873 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version 5.2.1 (Firmware)

MPC8349, 553MHz, PowerPC; Broadcom XLS408, 1.2G Hz, MIPS 11/27/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#3050
DRBG: Val# 956

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1872 Hewlett Packard Enterprise Storage
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: +1 (512) 319-4462

HP 3PAR OS 3.2.1.MU3 OpenSSL-0.9.8

Version 3.2.1.MU3

Intel Xeon 5000 family w/ HP 3PAR OS 3.2.1.MU3; Intel Xeon E5 family w/ HP 3PAR OS 3.2.1.MU3 11/27/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 512 ))
SHA Val#3049

"HP 3PAR OS consist of Debian userspace and RedHat 2.6.32 kernel running on Intel Xeon preocessor families E5 and 5000. OpenSSL is built by the upstream vendor from openssl-0.9.8o-squeeze14."

1871 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” RSA32 Algorithm Implementations

Version 10.0.10586

Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise November 2015 Update (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 November 2015 Update (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update(x64); Intel Core i7 with AES-NI w/ Windows 10 November 2015 Update(x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise November 2015 Update (x64) ;  Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile; Qualcomm Snapdragon 400 (A7) w/ Microsoft Lumia 635 w/ Windows 10 Mobile; Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Hub 84" w/ Windows 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Hub 55" w/ Windows 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Pro November 2015 Update (x64) 11/27/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3048

"The Microsoft Windows RSA32 Library algorithm implementation is used by various Microsoft libraries to provide AES, RSA, and SHS (SHA) support."

02/17/16: Added new tested information and updated implementation information;
06/16/16: Added new tested information;

1870 Dell Software, Inc.
5455 Great America Parkway
Santa Clara, CA 95054
USA

-Gary Tomlinson
TEL: 408-962-6756
FAX: 408-745-9300

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

ojdk

Version 1.7.0_147 (Firmware)

7200 (Intel Xeon Sandy Bridge with AES-NI); 6200 (Intel Haswell with AES-NI) 11/27/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#3046 , SHA-256Val#3046 , SHA-384Val#3046

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 )) (2048 SHA( 1 , 256 , 384 ))
SHA Val#3046
DRBG: Val# 954

"Using existing Debian Stable Open JDK binaries."

12/10/15: Update implementation information;

1869 Dell Software, Inc.
5455 Great America Parkway
Santa Clara, CA 95054
USA

-Gary Tomlinson
TEL: 408-962-6756
FAX: 408-745-9300

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

libcrypto

Version 1.0.1m (Firmware)

7200 (Intel Xeon Sandy Bridge with AES-NI); 6200 (Intel Haswell with AES-NI) 11/27/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#3045 , SHA-256Val#3045 , SHA-384Val#3045

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 )) (2048 SHA( 1 , 256 , 384 ))
SHA Val#3045
DRBG: Val# 954

"OpenSSL 1.0.1e implementation with minor patches."

12/10/15: Updated implementation information;

1868 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Cisco IC2M Algorithms

Version 2.0 (Firmware)

Freescale P102X Series 11/27/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3043
DRBG: Val# 953

"IOS Common Crypto Module"

03/07/16: Updated implementation information;

1867 Hewlett Packard Enterprise
14231 Tandem Boulevard
Austin, TX 78728
USA

-Paul Tucker
TEL: +1 512 432 2626
FAX: +1 512 432 2001

-Freddy A. Mercado
TEL: +1 512 432 2947
FAX: +1 512 432 2001

TippingPoint Intrusion Prevention System (IPS)

Version 3.8.2 (Firmware)

Broadcom XLR; Intel Jasper Forest Quad-core 11/27/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 65537 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#3042
DRBG: Val# 952

"The TippingPoint IPS platform operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device."

12/10/15: Updated vendor information;

1866 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Oliver Galvez
TEL: (408) 433-6000
FAX: (408) 844-8637

-Peter Tsai
TEL: (408) 433-6000
FAX: (408) 844-8637

Vormetric Data Security Manager Virtual Appliance Module

Version 5.3.0

Intel Xeon w/ Centos 5.11 (64-bit) on VMware ESXi 5.5.0 11/27/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 ))
SIG(Ver) (2048 SHA( 256 , 384 ))
SHA Val#3041
DRBG: Val# 951

"Vormetric Data Security Manager (Virtual Appliance) that creates, stores and manages security objects such as keys, certificates and access control policies for distributed encryption agents"

1865 MobileIron
415 East Middlefield Road
Mountain View, CA 94043
USA

-Brian Mansfield
TEL: 415-596-4677

MobileIron Mobile@Work client for Android

Version OpenSSL 1.0.2d,FIPS 2.0.9

Samsung Galaxy Note 4 - SM-N910A w/ Android 5.1; Samsung S4 - SGH-I337 w/ Android 4.4.4; Samsung S5 - SM-G900H w/ Android 4.4.2; Samsung Galaxy Note 3 - SM-N900 w/ Android 4.4.2; Samsung S6 - SM-G920A w/ Android 5.0.2 11/27/2015 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 950
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#3040 , SHA-384Val#3040 , SHA-512Val#3040 SHS: SHA-256Val#3040 , SHA-384Val#3040 , SHA-512Val#3040
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#3040 , SHA-256Val#3040 , SHA-384Val#3040 , SHA-512Val#3040
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#3040 , SHA-256Val#3040 , SHA-384Val#3040 , SHA-512Val#3040

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#3040
DRBG: Val# 950

""General purpose cryptographic services available for Android used by the Mobile@Work client to provide secure cryptography"

1864 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-64-ssse3 for x86_64

Version 4.0

Intel Xeon x86 (64-bit) w/ Red Hat Enterprise Linux 7.1 11/27/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2990
DRBG: Val# 949

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

10/06/16: Updated implementation information;

1863 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-64-ssse3 for x86_32

Version 4.0

Intel Xeon x86 (32-bit) w/ Red Hat Enterprise Linux 7.1 11/27/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2989
DRBG: Val# 948

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

10/06/16: Updated implementation information;

1862 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-64 for s390x

Version 4.0

IBM/z13 w/ Red Hat Enterprise Linux 7.1 11/27/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2988
DRBG: Val# 945

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

10/18/16: Updated implementation information;

1861 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-64 for ppcle

Version 4.0

IBM Power 8E w/ Red Hat Enterprise Linux 7.1 11/27/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2987
DRBG: Val# 944

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

1860 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-32 for s390x

Version 4.0

IBM/z13 w/ Red Hat Enterprise Linux 7.1 11/27/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2986
DRBG: Val# 943

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

10/18/16: Updated implementation information;

1859 Cleversafe, Inc.
222 South Riverside Plaza
Suite 1700
Chicago, Illinois 60606
US

-Mark Seaborn
TEL: (312) 423-6640

-Jason Resch
TEL: (312) 423-6640

Cleversafe FIPS Cryptographic Module

Version 1.1

Intel Xeon without AES-NI w/ ClevOS 3.8.0-FIPS-EDITION 11/27/2015 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 942
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#2985 , SHA-384Val#2985 , SHA-512Val#2985 SHS: SHA-256Val#2985 , SHA-384Val#2985 , SHA-512Val#2985
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2985 , SHA-256Val#2985 , SHA-384Val#2985 , SHA-512Val#2985
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2985 , SHA-256Val#2985 , SHA-384Val#2985 , SHA-512Val#2985
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2985 , SHA-224Val#2985 , SHA-256Val#2985 , SHA-384Val#2985 , SHA-512Val#2985
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#2985 , SHA-256Val#2985 , SHA-384Val#2985 , SHA-512Val#2985
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2985 , SHA-224Val#2985 , SHA-256Val#2985 , SHA-384Val#2985 , SHA-512Val#2985

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))

SHA Val#2985
DRBG: Val# 942

"The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe''s ClevOS™ FIPS Edition, the underlying technology for dsNet® Appliances."

12/04/15: Updated implementation information;

1858 Cleversafe, Inc.
222 South Riverside Plaza
Suite 1700
Chicago, Illinois 60606
US

-Mark Seaborn
TEL: 312.423.6640

-Jason Resch
TEL: (312) 423-6640

Cleversafe FIPS Cryptographic Module

Version 1.1

Intel Xeon with AES-NI w/ ClevOS 3.8.0-FIPS-EDITION 11/27/2015 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 941
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#2984 , SHA-384Val#2984 , SHA-512Val#2984 SHS: SHA-256Val#2984 , SHA-384Val#2984 , SHA-512Val#2984
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2984 , SHA-256Val#2984 , SHA-384Val#2984 , SHA-512Val#2984
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2984 , SHA-256Val#2984 , SHA-384Val#2984 , SHA-512Val#2984
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2984 , SHA-224Val#2984 , SHA-256Val#2984 , SHA-384Val#2984 , SHA-512Val#2984
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2984 , SHA-224Val#2984 , SHA-256Val#2984 , SHA-384Val#2984 , SHA-512Val#2984

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))

SHA Val#2984
DRBG: Val# 941

"The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe''s ClevOS™ FIPS Edition, the underlying technology for dsNet® Appliances."

12/04/15: Updated implementation information;

1857 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (64 bit) s390x

Version 4.0

IBM/S390 w/ Red Hat Enterprise Linux 7.1 11/27/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2971
DRBG: Val# 940

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

1856 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (64 bit) ppcle

Version 4.0

IBM Power 8E w/ Red Hat Enterprise Linux 7.1 11/27/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2969
DRBG: Val# 938

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

1855 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (64 bit) x86_64

Version 4.0

Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2967
DRBG: Val# 937

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

1854 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (32 bit) x86_64

Version 4.0

Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2966
DRBG: Val# 936

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

1853 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (32 bit) s390x

Version 4.0

IBM/S390 w/ Red Hat Enterprise Linux 7.1 11/27/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2965
DRBG: Val# 935

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

1852 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena 6500 Flex3 WaveLogic 3e OCLD Cryptography Engine

Version 2.00 (Firmware)

Xilinx XC7Z020 11/27/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2963
DRBG: Val# 934

"The Ciena 6500 Packet-Optical Platform Flex3 WaveLogic 3e OCLD Encryption Module offers an integrated transport encryption solution providing protocol-agnostic 100Gb/s or 200Gb/s wirespeed encryption service for enterprises, datacenters, government and also offered through service providers as differentiated managed service."

1851 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena 6500 Packet-Optical Platform 4x10G Cryptography Engine

Version 2.00 (Firmware)

Xilinx XC7Z045 11/27/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2962
DRBG: Val# 933

"The Ciena 6500 Packet-Optical Platform 4x10G Encryption OTR offers an integrated transport encryption solution providing a protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service."

1850 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Rohit Mathur
TEL: +61730325220

RSA BSAFE Crypto-C Micro Edition

Version 4.1.2

Intel x86 without AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows Server 2008 Enterprise (/MD) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows Server 2008 Enterprise (/MD) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2012 Standard R2 (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2012 Standard R2 (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2012 Standard R2 (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2012 Standard R2 (/MD) on vCenter SUSE 11; Itanium 2 w/ Windows Server 2008 Enterprise (/MD); Itanium 2 w/ Windows Server 2008 Enterprise (/MT); Intel x86 without AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x86 with AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11; Intel x86 without AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Intel x86 without AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11; Intel x86 with AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11; Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11; Intel x64 with AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Itanium 2 w/ Red Hat Enterprise Linux 5.11; PowerPC 32-bit w/ Red Hat Enterprise Linux 5.11 on PowerVM 2.2; PowerPC 32-bit w/ SUSE Linux Enterprise Server 11 on PowerVM 2.2; PowerPC 64-bit w/ Red Hat Enterprise Linux 5.11 on PowerVM 2.2; PowerPC 64-bit w/ SUSE Linux Enterprise Server 11 on PowerVM 2.2; Intel x64 without AES-NI w/ FreeBSD 10.2 on vCenter SUSE 11; Intel x64 with AES-NI w/ FreeBSD 10.2 on vCenter SUSE 11; Intel x64 without AES-NI w/ Mac OSX 10.10 on vCenter SUSE 11; Intel x64 with AES-NI w/ Mac OSX 10.10 on vCenter SUSE 11; SPARC v8 w/ Solaris 10; SPARC v8+ w/ Solaris 11; SPARC v9 (T2) w/ Solaris 11; SPARC v9 (T4) without T4 accelerator w/ Solaris 11; Intel x86 without AES-NI w/ Solaris 10 on vCenter SUSE 11; Intel x86 with AES-NI w/ Solaris 10 on vCenter SUSE 11; Intel x64 without AES-NI w/ Solaris 10 on vCenter SUSE 11; Intel x64 with AES-NI w/ Solaris 10 on vCenter SUSE 11; Itanium 2 32-bit w/ HPUX 11.31; Itanium 2 64-bit w/ HPUX 11.31; PA-RISC 2.0 32-bit w/ HPUX 11.31; PA-RISC 2.0W 64-bit w/ HPUX 11.31; PowerPC 32-bit w/ AIX 6.1 on PowerVM 2.2; PowerPC 64-bit w/ AIX 6.1 on PowerVM 2.2; PowerPC 32-bit w/ AIX 7.1 on PowerVM 2.2; PowerPC 64-bit w/ AIX 7.1 on PowerVM 2.2; IBM z196 31/32-bit w/ Red Hat Enterprise Linux 5.11 on z/VM 6.2; IBM z196 64-bit w/ Red Hat Enterprise Linux 5.11 on z/VM 6.2; ARMv7 w/ Fedora Core 20; ARMv7 w/ Ubuntu 12.04 LTS; ARMv8 w/ Fedora Core 22; Intel x86 w/ Android 4.1; ARMv7 w/ Android 4.4; ARMv7 w/ Android 5.1; ARMv8 w/ Android 5.1; PPC 604 w/ VxWorks 6.4; PPC 604 w/ VxWorks 6.7; ARMv4 w/ VxWorks 6.8; SPARC v9 (T4) with T4 accelerator w/ Solaris 11; Intel x64 w/ CentOS 6.6 ;  Intel Core i7 with AES-NI w/ CentOS 7.2; Intel Core i7 without AES-NI w/ CentOS 7.2 11/20/2015 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2958 , SHA-256Val#2958 , SHA-384Val#2958 , SHA-512Val#2958
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2958 , SHA-224Val#2958 , SHA-256Val#2958 , SHA-384Val#2958 , SHA-512Val#2958
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2958 , SHA-224Val#2958 , SHA-256Val#2958 , SHA-384Val#2958 , SHA-512Val#2958

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 224 , 256 , 384 , 512 , 512224 , 512256 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) ))
SHA Val#2958
RNG: non-compliant per the SP800-131A Rev. 1 transition

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

12/18/15: Added new tested information;
12/15/16: Added new tested information;

1849 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiAnalyzer SSL Cryptographic Library

Version 5.2.4 (Firmware)

Intel Celeron 11/20/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2957

"This document focuses on the software implementation of the Fortinet FortiAnalyzer SSL Cryptographic Library v5.0 running on Intel x86 compatible processors."

1848 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiManager SSL Cryptographic Library

Version 5.2.4 (Firmware)

Intel Xeon E3; Intel Xeon E5 11/20/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2956

"This document focuses on the software implementation of the Fortinet FortiManager SSL Cryptographic Library v5.0 running on Intel x86 compatible processors."

1847 NetApp, Inc.
495 East Java Drive
Fourth Floor
Sunnyvale, CA 94089
USA

-Mike Scanlin
TEL: 919.476.8578
FAX: 919.476.4272

NetApp Cryptographic Security Module Algorithm Implementations

Version 1.0

Intel Xeon with AES-NI (AVA 400 appliance) w/ AVOS v4.0.1; Intel Xeon with AES-NI (AVA 800 appliance) w/ AVOS v4.0.1; Intel Xeon with AES-NI (AVA VM ESXi5.5) w/ AVOS v4.0.1; Intel Xeon with AES-NI w/ Debian Linux 8.1; Intel Xeon without AES-NI w/ Debian Linux 8.1; Intel Xeon with AES-NI w/ FreeBSD 9.1; Intel Xeon without AES-NI w/ FreeBSD 9.1; Intel Xeon with AES-NI w/ Scientific Linux 6.1; Intel Xeon without AES-NI w/ Scientific Linux 6.1; Intel Xeon with AES-NI w/ SUSE Linux 11; Intel Xeon without AES-NI w/ SUSE Linux 11 11/20/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) )) (3072 SHA( 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 16 ) , 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) )) (2048 SHA( 1 SaltLen( 16 ) , 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) )) (3072 SHA( 1 SaltLen( 16 ) , 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) ))
SHA Val#2955
DRBG: Val# 928

"NCSM will be integrated into select NetApp operating systems and data management products for the purpose of providing FIPS 140-2 compliant management channel encryption."

1846 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
No.99, Dianyan Rd.
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiCOS Cryptographic Library

Version 3.7 (Firmware)

Renesas RS-4 series 11/9/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#2953
DRBG: Val# 927

"It supports SHA-1, SHA-256, SHA-384, SHA-512, Hash-DRBG, 3DES-3Key-MAC, 3DES-3Key encrypt/decrypt, ECDSA(p-224/256/384), RSA 2048 encrypt/decrypt (including RSA-CRT), RSA signature generation /verification(including RSA-CRT) and APDU command/response encryption and/or MAC."

1845 Utimaco IS GmbH
Germanusstraße 4
Aachen, n/a 52080
Germany

-Dr. Gesa Ott
TEL: +49 241-1696-200
FAX: +49 241-1696-199

-Dieter Bong
TEL: +49 241-1696-200
FAX: +49 241-1696-199

CryptoServer CSe RSA

Version vrsa1.1.7.1_Ina1.2.2.0 (Firmware)

Texas Instruments TMS320C6457 11/6/2015 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2954 , SHA-256Val#2954 , SHA-384Val#2954 , SHA-512Val#2954
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2954 , SHA-224Val#2954 , SHA-256Val#2954 , SHA-384Val#2954 , SHA-512Val#2954
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2954 , SHA-224Val#2954 , SHA-256Val#2954 , SHA-384Val#2954 , SHA-512Val#2954

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#3168
DRBG: Val# 1089

"RSA Component implements all RSA key sizes and modes to allow flexibility and efficiency."

06/10/16: Updated implementation information;
06/17/16: Updated implementation information;

1844 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version Comware V5.2-R2514 (Firmware)

Freescale P1010, 553M, PowerPC; Freescale P1016, 667M, PowerPC 11/6/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-1Val#2945

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 ))
SHA Val#2945

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1843 Century Longmai Technology Co. Ltd
3rd Floor, Gongkong Building
No. 1 Wangzhuang Rd
Haidian District
Beijing, N/A 100083
China

-Lemon Yang
TEL: 86 13810314817
FAX: 86 10 62313636

mToken CryptoID

Part # SCC-X

N/A 11/6/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 256 , 384 , 512 ))
SHA Val#2944

"mToken CryptoID is designed based on a secure smartcard chip that utilizes the in-built mCOS to communicate with computer device via USB interface in a "plug and play" manner. It can realize various Public Key Infrastructure (PKI) applications including digital signature, online authentications, online transactions, software security, etc."

1842 Harris Corporation
1680 University Avenue
Rochester, NY 14610
USA

-Steven Ruggieri
TEL: 585-239-7806
FAX: 585-241-8159

-Suzanne Kwak
TEL: 585-242-4686
FAX: 585-241-8159

Harris Broadband Ethernet Radio GPP Cryptographic Library

Version 4.10a (Firmware)

Broadcom XLS108 11/6/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#2943 , SHA-256Val#2943

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2943
DRBG: Val# 920

"This is a firmware library which executes on a general purpose processor to provide cryptographic functions for Harris'' industry leading reliable, secure, and high performance Broadband Ethernet Radio (BER) products: RF-7800-OU50x/-OU47x/-OU49x."

1841 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Ferrell Moultrie
TEL: 678-234-4069

-Sheena Leake
TEL: 404-238-5565

IBM MESA / Modular Extensible Security Architecture OpenSSL

Version 5.3.1

Intel Xeon E5530 (2x) w/ RHEL 6.3 Linux on VMware ESXi 5.5 10/30/2015 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2941 , SHA-256Val#2941 , SHA-384Val#2941 , SHA-512Val#2941
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2941 , SHA-224Val#2941 , SHA-256Val#2941 , SHA-384Val#2941 , SHA-512Val#2941

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SHA Val#2941
DRBG: Val# 919

"IBM MESA (Modular Extensible Security Architecture) is an appliance framework hosting applications in a secure environment and providing all cryptographic or other security-relevant functions to the application. For example: IBM XGS-virtual is a specific application instance hosted in this fashion."

1840 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Ferrell Moultrie
TEL: 678-234-4069

-Sheena Leake
TEL: 404-238-5565

IBM MESA / Modular Extensible Security Architecture GSKit

Version 5.3.1

Intel Xeon E5530 (2x) w/ RHEL 6.3 Linux on VMware ESXi 5.5 10/30/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#2940 , SHA-224Val#2940 , SHA-256Val#2940 , SHA-384Val#2940 , SHA-512Val#2940

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2940
DRBG: Val# 918

"IBM MESA (Modular Extensible Security Architecture) is an appliance framework hosting applications in a secure environment and providing all cryptographic or other security-relevant functions to the application. For example: IBM XGS-virtual is a specific application instance hosted in this fashion."

1839 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (shassse3)

Version 4.0

Intel x86 w/ Red Hat Enterprise Linux 7.1 10/30/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2939

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

1838 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (shagen) for z

Version 4.0

z13 w/ Red Hat Enterprise Linux 7.1 10/30/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2938

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

09/30/16: Updated implementation information;

1837 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (shagen) ppc64le

Version 4.0

ppc64le w/ Red Hat Enterprise Linux 7.1 10/30/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2937

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

1836 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (shaavx)

Version 4.0

Intel x86 w/ Red Hat Enterprise Linux 7.1 10/30/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2936

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

1835 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (shagen)

Version 4.0

Intel x86 w/ Red Hat Enterprise Linux 7.1 10/30/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2935

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

1834 AlienVault, Inc.
1875 S. Grant St.
Suite 200
San Mateo, CA 94402
United States

-Jim Hansen
TEL: 650.713.3340

AlienVault OpenSSL

Version 2.0.9

Intel Xeon E5 w/ Debian "Wheezy" 7.8 10/30/2015 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 910
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#2934 , SHA-384Val#2934 , SHA-512Val#2934 SHS: SHA-256Val#2934 , SHA-384Val#2934 , SHA-512Val#2934
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2934 , SHA-256Val#2934 , SHA-384Val#2934 , SHA-512Val#2934
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2934 , SHA-256Val#2934 , SHA-384Val#2934 , SHA-512Val#2934
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2934 , SHA-224Val#2934 , SHA-256Val#2934 , SHA-384Val#2934 , SHA-512Val#2934
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#2934 , SHA-256Val#2934 , SHA-384Val#2934 , SHA-512Val#2934
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2934 , SHA-224Val#2934 , SHA-256Val#2934 , SHA-384Val#2934 , SHA-512Val#2934

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))

SHA Val#2934
DRBG: Val# 910

"AlienVault USM for Government is a security appliance that provides complete security visibility and compliance management with five essential security capabilities - asset discovery, vulnerability assessment, intrusion detection, netflow, log analysis, and event correlation - into a single console and reporting dashboard."

1833 Huawei Device(Dongguan) Co., Ltd.
B2-5 of Nanfang Factory
No.2 of Xincheng Rd
Songshan Lake Science & Technology Industrial Zone
Dongguan, Guangdong 523808
China

-Tailiang Hong
TEL: 86-755-36376922

-Blue Lee
TEL: 86-755-28976679

Huawei OpenSSL

Version OpenSSL 1.0.1h

HiSilicon K3V3+ w/ Android 5.0 10/23/2015 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 909
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#2933 , SHA-384Val#2933 , SHA-512Val#2933 SHS: SHA-256Val#2933 , SHA-384Val#2933 , SHA-512Val#2933
SIG(ver); 2048 , 3072 , 4096 , SHS: SHA-1Val#2933 , SHA-256Val#2933 , SHA-384Val#2933 , SHA-512Val#2933
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#2933 , SHA-384Val#2933 , SHA-512Val#2933
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#2933 , SHA-256Val#2933 , SHA-384Val#2933 , SHA-512Val#2933

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2933
DRBG: Val# 909

"General purpose cryptographic module available for Android used by Huawei devices. A variety of cryptographic services are provided, including AES, RSA, SHA, HMAC, CMAC, ECDSA, CTR_DRBG, etc."

05/17/16: Updated vendor information and added new tested information;

1832 iboss Cybersecurity
9950 Summers Ridge Rd.
Suite 160
San Diego, CA 92131
USA

-Peter Martini
TEL: 858-568-7051
FAX: 858-225-6158

-Christopher Park
TEL: 858-568-7051
FAX: 858-225-6158

Firesphere OpenSSL

Version 7.1.0.0 (Firmware)

Intel Xeon E5-1650v2 with AES-NI; Intel Xeon 2x E5-2650 with AES-NI 10/23/2015 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#2932 , SHA-256Val#2932 , SHA-384Val#2932 , SHA-512Val#2932
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#2932 , SHA-224Val#2932 , SHA-384Val#2932 , SHA-512Val#2932

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2932
DRBG: Val# 906

"FireSphere OpenSSL is a suite of FIPS approved algorithms. The following algorithms are supported: AES 128 and 256, SP800-90A CTR DRBG 128 and 256, RSA SIGVer 1024, 2048, and 3072, RSA SigGen 2048 and 3072, RSA KeyGen 2048 and 3072, SHA and HMAC-SHA 1, 224, 256, 384, and 512, and RSA key wrapping."

1831 iboss Cybersecurity
9950 Summers Ridge Rd.
Suite 160
San Diego, CA 92131
USA

-Peter Martini
TEL: 858-568-7051
FAX: 858-225-6158

-Christopher Park
TEL: 858-568-7051
FAX: 858-225-6158

Firesphere Java

Version 7.1.0.0 (Firmware)

Intel Xeon E5-1650v2 with AES-NI; Intel Xeon 2x E5-2650 with AES-NI 10/23/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#2931 , SHA-224Val#2931 , SHA-256Val#2931 , SHA-384Val#2931 , SHA-512Val#2931

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2931

"FireSphere Java is a suite of FIPS approved algorithms. The following algorithms are supported: AES 128 and 256, RSA SIGVer 1024, 2048, and 3072, SHA and HMAC-SHA 1, 224, 256, 384, and 512, and RSA key wrapping."

1830 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Gary Sturdivant
TEL: 1-659-427-4429

-Eric Betts
TEL: 1-650-427-1902

VMware Horizon JCE (Java Cryptographic Extension) Module

Version 1.0

Intel Xeon E5-2630 w/ Horizon 6, version 6.2 with Sun JRE 1.8 on Windows Server 2012R2 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5-2630 w/ Horizon 6, version 6.2 with Sun JRE 1.8 on Windows 7 SP1 Enterprise (32-bit) running on VMware vSphere Hypervisor (ESXi) 6.0 10/23/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2929
DRBG: Val# 905

"The VMware Horizon JCE (Java Cryptographic Extension) Module is a versatile software library that implements FIPS 140-2 approved cryptographic services for VMware products and platforms."

1829 TrellisWare Technologies, Inc.
16516 Via Esprillo, Suite 300
San Diego, CA 92127
USA

-Ei Co
TEL: (858) 753-1647
FAX: (858) 753-1640

-Chris Litvin
TEL: (858) 753-1625
FAX: (858) 753-1640

TrellisWare OpenSSL Crypto

Version OpenSSL 0.9.8m (Firmware)

Texas Instruments OMAP DM3730 10/23/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#2928

"Implementation of TrellisWare OpenSSL Crypto in the TW-600/TW-610 (Ocelot) Module"

1828 iDirect Government
13921 Park Center Road, Suite 600
Herndon, VA 20171
USA

-Chris Gormont
TEL: 703-880-6257
FAX: 703-648-8088

-Tony Tran
TEL: 703-880-6243
FAX: 703-648-8088

Satellite Communication

Version 2.0 (Firmware)

Intel EWIXP465BAET 667 MHz 10/23/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 512 ))
SIG(Ver) (1024 SHA( 256 , 512 )) (2048 SHA( 256 , 512 ))
SHA Val#2927
DRBG: Val# 904

"VT iDirect, Inc''s firmware cryptographic module, Secure Satelite Broadband Solution, provides all cryptographic operations for the management of iDirect''s Transmission Security (TRANSEC) feature. The cryptographic module supports key management algorithms that allow for each member of the network to receive and decrypt data."

02/26/16: Updated implementation information;

1827 Motorola Solutions Systems Polska Sp. z o.o.
Czerwone Maki 82
Krakow, n/a 30-392
Poland

-Tomasz Chmiel
TEL: +48 12 29 79 000
FAX: +48 12 29 79 001

-Tomasz Rypina
TEL: +48 12 29 79 000
FAX: +48 12 29 79 001

OpenSSL

Version 1.0.1c (Firmware)

Freescale MPC-7457; Freescale MPC-8568E 10/23/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2926
DRBG: Val# 903

"OpenSSL is used to provide the encryption function for S6000 and GGM8000 network devices."

1826 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 4083330480
FAX: 4083338101

Brocade FIPS Crypto Library

Version 6.0.2 (Firmware)

E500mc 10/16/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 65537 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2924
DRBG: Val# 901

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade stackable switch delivers the performance, flexibility, and scalability required for enterprise Gigabit Ethernet (GbE) access deployment. It offers market-leading stacking density with up to 12 switches per stack and combines chassis-"

1825 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-James Reardon
TEL: (651) 628-2700
FAX: (651) 628-2701

McAfee NSP NS XySSL Lib

Version 0.6_8.1.17.10 (Firmware)

Intel Xeon E5 10/16/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#2923

"Cryptographic services for the McAfee NSP Intrusion Prevention appliances"

03/30/16: Updated implementation information;

1824 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-James Reardon
TEL: (651) 628-2700
FAX: (651) 628-2701

McAfee NSP M XySSL Lib

Version 0.6_8.1.15.8 (Firmware)

Broadcom XLR 10/16/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#2922

"Cryptographic services for the McAfee NSP Intrusion Prevention appliances"

1823 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Frederic GARNIER
TEL: +33 442364368
FAX: +33 442366953

-Carlos Romero-liceras
TEL: +33 442365666
FAX: +33 442365545

Cryptographic library for TOP DL V2.1

Version FM Version 2.1 (Firmware)

Part # NXP P60

NXP SmartMX2 P60 chip family 10/16/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2921 , SHA-224Val#2921 , SHA-256Val#2921 , SHA-384Val#2921 , SHA-512Val#2921
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2921 , SHA-224Val#2921 , SHA-256Val#2921 , SHA-384Val#2921 , SHA-512Val#2921

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2921
DRBG: Val# 900

"TOP DL V2.1 is a highly secured smartcard platform compliant with the Javacard 2.2.2, GP 2.1.1 & GP 2.2 Amdt D standards, designed to operate with the NXP P60xx chip. It supports: TDES, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH, KDF SP800-108 & DRBG SP800-90A algorithms."

10/29/15: Added new tested information;
06/17/16: Updated vendor and implementation information;

1822 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Frederic GARNIER
TEL: +33 442364368
FAX: +33 442366953

-Carlos Romero-liceras
TEL: +33 442365666
FAX: +33 442365545

Cryptographic library for TOP DL V2.1

Version FM Version 2.1 (Firmware)

Part # NXP P60

NXP SmartMX2 P60 chip family 10/16/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 4096 , SHS: SHA-1Val#2921 , SHA-224Val#2921 , SHA-256Val#2921 , SHA-384Val#2921 , SHA-512Val#2921
ALG[RSASSA-PSS]:
SIG(ver); , 4096 , SHS: SHA-1Val#2921 , SHA-224Val#2921 , SHA-256Val#2921 , SHA-384Val#2921 , SHA-512Val#2921

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) ))
SHA Val#2921
DRBG: Val# 900

"TOP DL V2.1 is a highly secured smartcard platform compliant with the Javacard 2.2.2, GP 2.1.1 & GP 2.2 Amdt D standards, designed to operate with the NXP P60xx chip. It supports: TDES, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH, KDF SP800-108 & DRBG SP800-90A algorithms."

06/17/16: Updated vendor and implementation information;

1821 Hewlett-Packard
Longdown Avenue
Stoke Gifford, Bristol BS34 8QZ
United Kingdom

-Laura Loredo
TEL: +44 117 316 2462

-John Drew
TEL: +44 560 109 0356

OpenSSL

Version 1.0.1p (FIPS 2.0) (Firmware)

ARM966E 10/9/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#2913 , SHA-256Val#2913 , SHA-384Val#2913 , SHA-512Val#2913
ALG[RSASSA-PSS]:
SIG(ver); , 2048 , SHS: , SHA-256Val#2913

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Ver): (2048 SHA( 256 ))
SHA Val#2913
DRBG: Val# 889

"AES ECB and CBC: 128/256 bits, encryption/decryption. CTR DRBG with Derivation Function. GCM: 128/256 bits, encryption/decryption. HMAC-SHA-1/224/256/384/512. SP 800-135 KDF - TLS 1.0, 1.1 and 1.2, with SHA-256 and SHA-384. RSA: FIPS 186-2 RSA; GenKey9.31; SigGenPKCS1.5; SigVerPKCS1.5; SigVerPSS. SHA-1/224/256/384/512."

1820 Nuvoton Technology Corporation
No. 4, Creation Rd. III
Hsinchu Science Park, n/a 300
Taiwan, R.O.C.

-Yossi Talmi
TEL: +972-9-9702364
FAX: +972-9-9702001

-Oren Tanami
TEL: +972-9-9702390
FAX: +972-9-9702001

Nuvoton NPCT6xx TPM 2.0 Cryptographic Engine

Part # FB5C85E

N/A 10/9/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) ))
Sig(Ver): (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) ))
SHA Val#2920
DRBG: Val# 899

"Nuvoton TPM (Trusted Platform Module), a TCG 2.0 compliant security processor with embedded firmware"

1819 Nuvoton Technology Corporation
No. 4, Creation Rd. III
Hsinchu Science Park, n/a 300
Taiwan, R.O.C.

-Yossi Talmi
TEL: +972-9-9702364
FAX: +972-9-9702001

-Oren Tanami
TEL: +972-9-9702390
FAX: +972-9-9702001

Nuvoton NPCT6xx TPM 2.0 Cryptographic Engine

Part # FB5C85D

N/A 10/9/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) ))
Sig(Ver): (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) ))
SHA Val#2919
DRBG: Val# 898

"Nuvoton TPM (Trusted Platform Module), a TCG 2.0 compliant security processor with embedded firmware"

1818 Toshiba Corporation
1-1, Shibaura 1-chome
Minato-ku, Tokyo 105-8001
Japan

-Tohru Iwamoto
TEL: +81-45-776-4488
FAX: +81-45-776-4106

Toshiba Cryptographic for Enterprise HDD RSASSA-PKCS#1-v1_5

Version 1.00 (Firmware)

Cortex-R5 10/9/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#2916

"a library of unique software cipher solutions which are standard encryption algorithm-based to provide Toshiba enterprise HDD products and the systems using them a robust and secure data storage environment"

1817 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version Comware V5.2-R3303 (Firmware)

Freescale P2020, 1.0GHz, PowerPC; Freescale P4080, 1.5GHz, PowerPC 9/30/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-1Val#2918

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 ))
SHA Val#2918
DRBG: Val# 894

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1816 Advanced Card Systems Ltd.
Units 2010-2013, 20/F Chevalier Commercial Centre
8 Wang Hoi Road Kowloon Bay
Hong Kong,

-Andrew Chan
TEL: +852-27967873
FAX: +852-27961286

ACOS5-64

Version 3.00 (Firmware)

ST23YL80 Version PU7 9/30/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#2917 , SHA-256Val#2917

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 1 , 256 )) (3072 SHA( 1 , 256 ))
SHA Val#2917
DRBG: Val# 893

"ACOS5-64 is an advanced cryptographic module specifically designed for the Public Key Infrastructure (PKI)-based applications. With its powerful cryptographic capabilities, it enhances the security and performance of RSA public key cryptographic operations that are essential to the stringent requirements of high-level security applications."

1815 Vocera Communications, Inc.
525 Race Street
San Jose, CA 95126
USA

-Ammath Keunemany
TEL: 4088824615
FAX: 4088825101

-Crispin Jacob
TEL: 918042654719

Vocera Cryptographic Module

Version 3.0

Texas Instruments OMAP-L138 w/ Vocera Embedded Linux v3.0 9/25/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2912

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))
SHA Val#2912

"Vocera B3000n Badge is a wearable hands-free voice-controlled device that provides easy to use and instantaneous communication on a wireless LAN network. The Vocera Cryptographic Module, embedded in the B3000n Badge ensures protected communications using industry-standard secure wireless communication protocols."

1814 Harris Corporation
1680 University Avenue
Rochester, NY 14610
USA

-Steven Ruggieri
TEL: 585-239-7806
FAX: 585-241-8159

-Suzanne Kwak
TEL: 585-242-4686
FAX: 585-241-8159

Harris Broadband Ethernet Radio GPP Cryptographic Library

Version 4.10 (Firmware)

Broadcom XLS108 9/25/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#2911 , SHA-256Val#2911

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2911
DRBG: Val# 887

"This is a firmware library which executes on a general purpose processor to provide cryptographic functions for Harris'' industry leading reliable, secure, and high performance Broadband Ethernet Radio (BER) products: RF-7800-OU50x/-OU47x/-OU49x."

1813 Ionic Security Inc.
1170 Peachtree Street NE
Suite 400
Atlanta, Georgia 30309
USA

-Allen Vance
TEL: 404-736-6000

-Kent Rollins
TEL: 404-736-6000

FIPS Crypto Module

Version 1.0

Intel Core i7 w/ Windows 7; Intel Xeon E5-2650 w/ CentOS 7.1.1503 9/25/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) )) (3072 SHA( 256 SaltLen( 32 ) ))
Sig(Ver): (2048 SHA( 256 SaltLen( 32 ) )) (3072 SHA( 256 SaltLen( 32 ) ))
SHA Val#2910
DRBG: Val# 886

"Ionic Security’s Fusion Platform implements the FIPS Crypto Module for all cryptographic functions such as key pair generation, digital signature generation/ and verification, encryption and decryption, hashing functions, and message authentication."

1812 KONA I Co., Ltd
8F EXCON Venture-Tower, 3, Eunhaeng-Ro, Yeongdeungpo-Gu
Seoul, n/a 150-872
Republic of Korea

-Irene Namkung
TEL: +82-2-2168-7586
FAX: +82-2-3440-4405

-Sungmin Ahn
TEL: +82-2-3440-9135
FAX: +82-2-3440-4405

KONA HW Crypto Library_RSA CRT

Version 2.01 (Firmware)

Part # Infineon SLE97CNFX1M00PE A22

Infineon SLE97CNFX1M00PE A22 9/18/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2905
DRBG: Val# 884

"RSA CRT: 2048 bit key gen, sign/verify, (legacy use 1024 bit verify with SHA-1)."

1811 KONA I Co., Ltd
8F EXCON Venture-Tower, 3, Eunhaeng-Ro, Yeongdeungpo-Gu
Seoul, n/a 150-872
Republic of Korea

-Irene Namkung
TEL: +82-2-2168-7586
FAX: +82-2-3440-4405

-Sungmin Ahn
TEL: +82-2-3440-9135
FAX: +82-2-3440-4405

KONA HW Crypto Library

Version 2.01 (Firmware)

Part # Infineon SLE97CNFX1M00PE A22

Infineon SLE97CNFX1M00PE A22 9/18/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2907
DRBG: Val# 884

"CTR_DRBG: AES 128/192/256 bit. AES: ECB/CBC, 128/192/256 bit. AES CMAC: 128/192/256 bit. Triple-DES: 2-key/3-key, ECB/CBC. RSA: 2048 bit encrypt/decrypt, sign/verify, key gen (legacy use 1024 bit verify with SHA-1). RSA CRT: 2048 bit key gen, sign. ECDSA: P-224/256/384/521 key gen/sign/verify (legacy use P-192 verify)."

1810 Infineon Technologies AG
Alter Postweg 101
Augsburg, BY 86159
Germany

-Roland Ebrecht
TEL: +49-821-25851-68
FAX: +49-821-25851-40

-Thomas Hoffmann
TEL: +49-821-25851-24
FAX: +49-821-25851-40

Trusted Platform Module 1.2 SLB 9670

Version 6.80.0113.02 (Firmware)

Part # SLB 9670

Infineon SLB 9670 security controller IC 9/18/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
SHA Val#2906
DRBG: Val# 883

"Infineon Trusted Platform Module 1.2 SLB 9670 is an implementation according to the TPM Main Specification Version 1.2 Revision 116 by Trusted Computing Group."

1809 Infineon Technologies AG
Alter Postweg 101
Augsburg, BY 86159
Germany

-Roland Ebrecht
TEL: +49-821-25851-68
FAX: +49-821-25851-40

-Thomas Hoffmann
TEL: +49-821-25851-24
FAX: +49-821-25851-40

Trusted Platform Module 1.2 SLB 9660, SLB 9665

Version 4.80.0411.02 (Firmware)

Part # SLB 9660/9665

Infineon SLB 9660 or SLB 9665 security controller IC 9/18/2015

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
SHA Val#2905
DRBG: Val# 882

"Infineon Trusted Platform Module 1.2 SLB 9660/SLB 9665 is an implementation according to the TPM Main Specification Version 1.2 Revision 116 by Trusted Computing Group."

1808 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Kevin Meagher

SAOS

Version 6.13.2 (Firmware)

ARMv7; Cavium 31XX 9/18/2015 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 17
DRBG: Val# 881
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-256Val#2904

"Carrier Ethernet Switching Operating System and Control Application"

1807 Acronis International GmbH
Rheinweg 9
8200 Schaffhausen, n/a n/a
Switzerland

-Oleg Mikhalsky
TEL: +7 (495) 648-14-27
FAX: +7 (495) 708-44-89

-Anton Enakiev
TEL: +7 (495) 648-14-27
FAX: +7 (495) 708-44-89

Acronis AnyData Cryptographic Library

Version 1.0

Intel Core i3-3217U without AES-NI w/ Red Hat Enterprise Linux 6.6; Intel Core i3-3217U without AES-NI w/ Red Hat Enterprise Linux 7.1; Intel Core i5-5300U with AES-NI w/ Acronis Virtual Appliance Linux 11.5 on vSphere 5.5; Intel Core i3-3217U without AES-NI w/ Windows 7 Ultimate 32bit; Intel Core i5-5300U with AES-NI w/ Windows 7 Ultimate 64bit; Intel Core i5-5300U with AES-NI w/ Windows 8.1 Pro 64bit ; Intel Core i3-3217U without AES-NI w/ Windows 2008 R2 64bit ; Intel Core i3-3217U without AES-NI w/ Windows 2012 R2 64bit 9/18/2015 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 880
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#2903 , SHA-384Val#2903 , SHA-512Val#2903 SHS: SHA-256Val#2903 , SHA-384Val#2903 , SHA-512Val#2903
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2903 , SHA-256Val#2903 , SHA-384Val#2903 , SHA-512Val#2903
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2903 , SHA-256Val#2903 , SHA-384Val#2903 , SHA-512Val#2903
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2903 , SHA-224Val#2903 , SHA-256Val#2903 , SHA-384Val#2903 , SHA-512Val#2903
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#2903 , SHA-256Val#2903 , SHA-384Val#2903 , SHA-512Val#2903
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2903 , SHA-224Val#2903 , SHA-256Val#2903 , SHA-384Val#2903 , SHA-512Val#2903

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) ))

SHA Val#2903
DRBG: Val# 880

"Acronis AnyData Cryptographic Library (AACL) is a cryptographic software module used in various products Acronis."

1806 Intel Corporation
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385

McAfee Next Generation Firewall

Version 2.0.8

Intel i3 w/ Linux x86_64 9/11/2015 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 878
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#2899 , SHA-384Val#2899 , SHA-512Val#2899 SHS: SHA-256Val#2899 , SHA-384Val#2899 , SHA-512Val#2899
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2899 , SHA-256Val#2899 , SHA-384Val#2899 , SHA-512Val#2899
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#2899 , SHA-256Val#2899 , SHA-384Val#2899 , SHA-512Val#2899

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2899
DRBG: Val# 878

"A cryptographic library compiled for Linux on Intel x86_64 compatible processors."

02/11/16: Updated implementation information;

1805 B+B Smartworx
707 Dayton Road
PO Box 1040
Ottawa, IL 61350
USA

-Paul Conway
TEL: 1-800-346-3119
FAX: 815-433-5109

B+B Smartworx NSS Cryptographic Module

Version 1.0

ARM Cortex w/ Conel Linux 5 9/11/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 256 , 384 , 512 ))
SHA Val#2897
DRBG: Val# 877

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards."

1804 IBM Corporation
80 Bishop Dr., Unit B
Fredericton, New Brunswick E3C 1B2
Canada

-Sandra Hernandez
TEL: (512) 286-5624

-Marie Fraser
TEL: +353 (21) 730-6043

IBM QCrypto Module

Version 1.0 (Firmware)

Intel XEON Ivy Bridge 9/11/2015 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 2048 , 3072 , SHS: SHA-1Val#2894 , SHA-256Val#2894 , SHA-512Val#2894
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , 3072 , SHS: SHA-1Val#2894 , SHA-256Val#2894 , SHA-512Val#2894
ALG[RSASSA-PSS]:
SIG(ver); , 2048 , 3072 , SHS: SHA-1Val#2894 , SHA-256Val#2894 , SHA-512Val#2894

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 512 )) (3072 SHA( 256 , 512 ))
Sig(Ver): (2048 SHA( 1 , 256 , 512 )) (3072 SHA( 1 , 256 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 512 )) (3072 SHA( 256 , 512 ))
SIG(Ver) (2048 SHA( 1 , 256 , 512 )) (3072 SHA( 1 , 256 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 16 ) , 512 SaltLen( 16 ) )) (3072 SHA( 256 SaltLen( 16 ) , 512 SaltLen( 16 ) ))
Sig(Ver): (2048 SHA( 1 SaltLen( 16 ) , 256 SaltLen( 16 ) , 512 SaltLen( 16 ) )) (3072 SHA( 1 SaltLen( 16 ) , 256 SaltLen( 16 ) , 512 SaltLen( 16 ) ))
SHA Val#2894
DRBG: Val# 876

"The algorithms are implemented by OpenSSL version 1.0.1e provided by RedHat. Additional native bridges are implemented by IBM and allow all QRadar components to make cryptographic request to OpenSSL directly."

1803 wolfSSL Inc.
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.6.6

Intel Core i5 w/ Windows 7 64-bit; Intel Xeon E5-2640 w/ Windows 7 SP1 64-bit, library in 32-bit mode, on VMWare ESXi 5.5.0 9/4/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2893

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

09/11/15: Updated implementation information;
05/18/16: Added new test information;

1802 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 Cryptography Next Generation (CNG) Implementations

Version 10.0.10240

Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro (x86); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise (x64) ;  Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3; AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB (x86) 8/29/2015

FIPS186-4:
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2886

"The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography."

09/17/15: Updated implementation information;
11/10/15: Added new tested information;

1801 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiMail SSL Cryptographic Library

Version 5.2 (Firmware)

Intel Xeon 8/29/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 ))
SHA Val#2892
DRBG: Val# 873

"This focuses on the firmware implementation of the Fortinet FortiMail SSL Cryptographic Library v5.2 running on Intel x86 compatible processors."

1800 General Dynamics Mission Systems
150 Rustcraft Road
Dedham, MA 02026
USA

-David Aylesworth
TEL: 781-400-6527

Fortress Cryptographic Implementation - SSL

Version 2.1 (Firmware)

RMI Alchemy MIPS Processor; Broadcom XLS Processor 8/18/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-1Val#2891

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#2891

"The Fortress Cryptographic Implementation suite works in unison to provide security to your wireless and wired networks."

03/05/17: Added new tested information and updated vendor information;

1798 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 RSA Key Generation Implementation

Version 10.0.10240

Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro (x86); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise (x64) ;  Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB (x86) 8/18/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
SHA Val#2886
DRBG: Val# 868

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

09/17/15: Updated implementation information;
10/09/15: Added new tested information;

1797 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408-753-4000

-Jake Bajic
TEL: 408-753-3901

Palo Alto Networks Crypto Module (PA VM-series)

Version 7.0 (PAN-OS)

Intel Multi Core Xeon w/ PAN-OS v7.0 on VMware ESXi 5.5; Intel Multi Core Xeon w/ PAN-OS v7.0 on CentOS 6.5 - KVM; Intel Multi Core Xeon w/ PAN-OS v7.0 on Citrix XenServer 6.1.0 8/18/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2888
DRBG: Val# 871

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of Palo Alto Networks VM-series platforms. The firewalls provide network security by enabling enterprises to see/control applications, users, and content."

01/12/16: Updated implementation information;

1796 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Oliver Galvez
TEL: (408) 433-6000
FAX: (408) 844-8637

-Peter Tsai
TEL: (408) 433-6000
FAX: (408) 844-8637

Vormetric Data Security Server Module

Version 5.3.0 (Firmware)

Intel Xeon 8/15/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 ))
SIG(Ver) (2048 SHA( 256 , 384 ))
SHA Val#2887
DRBG: Val# 869

"Vormetric Data Security Manager that creates, stores and manages security objects such as keys, certificates and access control policies for distributed encryption agents."

1795 Toshiba Corporation
1-1, Shibaura 1-chome
Minato-ku, Tokyo 105-8001
Japan

-Akihiro Kimura
TEL: +81-45-890-2856
FAX: +81-45-890-2593

Toshiba Cryptographic for Enterprise SSD SEC CPU FW RSASSA-PKCS#1-v1_5

Version 1.00 (Firmware)

88SS1032B0-BTJ2C000-P167 8/15/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#2879

"a library of unique software cipher solutions which are standard encryption algorithm-based to provide Toshiba enterprise SSD products and the systems using them a robust and secure data storage environment"

1794 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: 845-454-6397

-Nick Goble
TEL: 978-318-7544

Blue Coat SSL Visibility Appliance Crypto Library

Version 1.0.3

Intel X3450 Quad Core w/ Linux x86_64; Intel E5620 Quad Core w/ Linux x86_64; Intel E5645 Hex Core w/ Linux x86_64 8/15/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2885 , SHA-224Val#2885 , SHA-256Val#2885 , SHA-384Val#2885 , SHA-512Val#2885

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2885
DRBG: Val# 866

"The Blue Coat SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL."

1793 Huawei Technologies Co., Ltd
Huawei Industrial Base, Bantian Longgang
Shenzhen, Guangdong 518129
China

-Li Wen
TEL: 0086-0755-28976679
FAX: 0086-0755-28976679

Huawei Radio Link Encryption (RLE)

Version 1.0 (Firmware)

n/a 8/15/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2884
DRBG: Val# 865

"The module provides the functionality of cipher (AES-CCM) transceiver of radio data as security function."

1792 Huawei Technologies Co., Ltd
Huawei Industrial Base, Bantian Longgang
Shenzhen, Guangdong 518129
China

-Li Wen
TEL: 0086-0755-28976679
FAX: 0086-0755-28976679

Huawei AR Crypto Module (AR160 Series)

Version 1.0 (Firmware)

n/a 8/15/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2883
DRBG: Val# 864

"The Huawei AR Crypto Module (AR160 Series) provides comprehensive security, performance and reliability for network environments."

1791 wolfSSL Inc.
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.6.1

ST Micro STM32F w/ FreeRTOS 7.6 8/15/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2882

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

1790 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo OpenSSL RSA Algorithm

Version 2.2

Intel i5 w/ Windows 7 64 bit 7/31/2015 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#2869 , SHA-384Val#2869 , SHA-512Val#2869 SHS: SHA-256Val#2869 , SHA-384Val#2869 , SHA-512Val#2869
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2869 , SHA-256Val#2869 , SHA-384Val#2869

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2869
DRBG: Val# 856

"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications."

1789 Alcatel-Lucent
600 March Road
Ottawa, Ontario K2K 2E6
Canada

-Carl Rajsic
TEL: +1 613 784 6218

-Alfred Nothaft
TEL: +1 972 477 5087

Alcatel Lucent 7x50 SR OS Cryptographic Library

Version 1.0 (Firmware)

Cavium Octeon 7/31/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#2878

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2878

"The Alcatel-Lucent 7x50 SR OS Cryptographic Library is used on the Alcatel-Lucent 7x50 Service Router products."

07/06/16: Updated implementation information;

1788 Sonus Networks, Inc.
4 Technology Park Drive
Westford, MA 01886
USA

-Adam Elshama
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

-Nui Chan
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

Sonus Cryptographic Library

Version 2 (Firmware)

Intel Ivy Bridge 7/31/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2877
DRBG: Val# 860

"Sonus Session Border Controller FIPS-validated cryptographic software module"

1787 Sonus Networks, Inc.
4 Technology Park Drive
Westford, MA 01886
USA

-Adam Elshama
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

-Nui Chan
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

Sonus Cryptographic Library

Version 2 (Firmware)

Intel Nehalem 7/31/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 100001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2875
DRBG: Val# 859

"Sonus Session Border Controller FIPS-validated cryptographic software module"

8/19/15: Added PKCS1.5 SigVer for mod 2048

1786 Huawei Technologies Co., Ltd
Huawei Industrial Base, Bantian Longgang
Shenzhen, Guangdong 518129
China

-Li Wen
TEL: 0086-0755-28976679
FAX: 0086-0755-28976679

Huawei Radio Link Encryption (RLE)

Version 1.0 (Firmware)

n/a 7/31/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2873
DRBG: Val# 858

"The module provides the functionality of encryption transceiver of radio data as security function."

1785 Huawei Technologies Co., Ltd
Huawei Industrial Base, Bantian Longgang
Shenzhen, Guangdong 518129
China

-Li Wen
TEL: 0086-0755-28976679
FAX: 0086-0755-28976679

Huawei FIPS Cryptographic Library (HFCL)

Version V300R003C22SPC804

DELL PowerEdge T110 II Intel Pentium w/ RHEL 5.3 evaluated at EAL4 7/31/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2872
DRBG: Val# 857

"Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)"

04/12/16: Updated implementation information;

1784 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Implementation name - Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 RSA32 Algorithm Implementations

Version 10.0.10240

Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro (x86) ;  Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB (x86) 7/31/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2871

"The Microsoft Windows RSA32 Library algorithm implementation is used by various Microsoft libraries to provide AES, RSA, and SHS (SHA) support."

08/18/15: Updated implementation information and added new testing information;
09/17/15: Updated implementation information;
10/09/15: Added new tested information;

1783 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 MsBignum Cryptographic Implementations

Version 10.0.10240

Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64);AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro (x86); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise (x64) ;  Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB (x86) 7/31/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2886

"The Microsoft Windows MSBignum Library algorithm implementation provides DSA, ECDSA, and RSA support to other Microsoft libraries and cryptographic modules."

8/19/15: Added new tested information;
09/17/15: Updated implementation information; <10/09/15>: Added new tested information;

1782 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408-753-4000

-Jake Bajic
TEL: 408-753-3901

Palo Alto Networks Crypto Module (PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7000 firewalls, WF-500 and Panorama M-100/M-500)

Version 7.0 (PAN-OS, Wildfire)/7.1 (Panorama) (Firmware)

Cavium Octeon MIPS64; Intel Multi Core Xeon; Intel Celeron P4505; Intel i7 8/15/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 46 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2870
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7000 firewalls, WF-500 and Panorama M-100/M-500."

1781 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: 845-454-6397

-Nick Goble
TEL: 978-318-7544

Blue Coat SSL Visibility Appliance Crypto Library

Version 1.0.2

Intel X3450 Quad Core w/ Linux x86_64; Intel E5620 Quad Core w/ Linux x86_64; Intel E5645 Hex Core w/ Linux x86_64 7/24/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2868 , SHA-224Val#2868 , SHA-256Val#2868 , SHA-384Val#2868 , SHA-512Val#2868

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2868
DRBG: Val# 855

"The Blue Coat SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL."

1780 Redline Communications, Inc.
302 Town Centre Blvd., 4th Floor
Markham, Ontario L3R OE8
Canada

-Andrew Spurgeon
TEL: 905-479-8344 x2471

-Weixiong Lin
TEL: 905-479-8344 x2372

RDL-3000 Management Cryptographic Suite

Version 3.1 (Firmware)

Cavium ECONA CNS3411 SoC 7/17/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2866

"Provides several cryptographically-secure management interfaces for use in the administration and operation of the RDL-3000 platform."

1779 Nuvoton Technology Corporation
No. 4, Creation Rd. III
Hsinchu Science Park, n/a 300
Taiwan, R.O.C.

-Yossi Talmi
TEL: +972-9-9702364
FAX: +972-9-9702001

-Oren Tanami
TEL: +972-9-9702390
FAX: +972-9-9702001

Nuvoton NPCT6xx TPM 1.2 Cryptographic Engine

Part # FB5C85E

N/A 7/10/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 1 , 256 ))
SHA Val#2863
RNG: non-compliant per the SP800-131A Rev. 1 transition

"Nuvoton TPM (Trusted Platform Module), a TCG 1.2 compliant security processor with embedded firmware"

09/30/15: Updated implementation information;

1778 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware ESXi Services Cryptographic Engine

Version 5.5 Update 2

Intel Xeon w/ 64 bit VMware ESXi 7/10/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2862

"The VMware ESXI Services Cryptographic Engine provides cryptographic functions for VMware ESXi services."

1777 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware ESXi Core Cryptographic Engine

Version 5.5 Update 2

Intel Xeon w/ 64 bit VMware ESXi 7/10/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2861

"The VMware ESXI Core Cryptographic Engine provides cryptographic services for VMware ESXi."

1776 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder GSE-J Crypto core

Version 2.8.8

Intel Xeon w/ CentoOS Linux 7.0 64 bit with Oracle JRE 1.8.0 7/10/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2860 , SHA-224Val#2860 , SHA-256Val#2860 , SHA-384Val#2860 , SHA-512Val#2860
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2860 , SHA-224Val#2860 , SHA-256Val#2860 , SHA-384Val#2860 , SHA-512Val#2860

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))

SHA Val#2860

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

1775 Samsung
129
Samsung-ro
Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
South Korea

-Changsup Ahn
TEL: +82-10-3173-9021
FAX: +82-31-279-1219

-Jisoon Park
TEL: +82-10-4556-5007
FAX: +82-31-279-1219

CryptoCore_Linux

Version 0.2.9

Part # NA

Intel Core i7 w/ Ubuntu 14.04 7/2/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2856 , SHA-224Val#2856 , SHA-256Val#2856 , SHA-384Val#2856 , SHA-512Val#2856
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2856 , SHA-224Val#2856 , SHA-256Val#2856 , SHA-384Val#2856 , SHA-512Val#2856

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2886
DRBG: Val# 848

"A multipurpose cryptographic library which provides symmetric/asymmetric cipher, message digest, key agreement, PRNG and so on."

1774 Samsung
129
Samsung-ro
Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
South Korea

-Changsup Ahn
TEL: +82-10-3173-9021
FAX: +82-31-279-1219

-Jisoon Park
TEL: +82-10-4556-5007
FAX: +82-31-279-1219

CryptoCore_Tizen

Version 0.2.9

Part # NA

Samsung Hawk-MU w/ Tizen 2.3 7/2/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2885 , SHA-224Val#2885 , SHA-256Val#2885 , SHA-384Val#2885 , SHA-512Val#2885
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2885 , SHA-224Val#2885 , SHA-256Val#2885 , SHA-384Val#2885 , SHA-512Val#2885

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2855
DRBG: Val# 847

"A multipurpose cryptographic library which provides symmetric/asymmetric cipher, message digest, key agreement, PRNG and so on."

1773 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware vSphere vCLI Cryptographic Library

Version 5.5 Update 2

Intel Core i5 w/ Microsoft Windows 7 SP1 64 bit; Intel Core i5 w/ Linux x64 7/2/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2854

"The VMware vSphere vCLI Cryptographic Engine provide cryptographic services for the VMware Command Line Interface (vCLI)"

1772 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware vCenter Server Virtual Appliance Cryptographic Engine

Version Version 5.5 Update 2

Intel Xeon w/ SLES 11 SP2 for VMware 64bit 7/2/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2853

"The VMware vCenter Server Virtual Appliance Cryptographic Engine provides the cryptographic services for VMware''s vCenter Server Virtual Appliance."

1771 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware vSphere Cryptographic Engine

Version Version 5.5 Update 2

Intel Xeon w/ Microsoft Windows Server 2012 R2 7/2/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2852

"The VMware vSphere Cryptographic Engine provides the cryptographic services for multiple VMware server and client applications."

1770 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware vSphere Client Cryptographic Library

Version Version 5.5 Update 2

Intel Core i5 w/ Windows 7 SP1 (64bit) 7/2/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2851

"The VMware vSphere Client Cryptographic Engine provides cryptographic services VMware vSphere Client."

1769 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware vCenter Server Java Cryptographic Library

Version 5.5 Update 2

Intel Xeon w/ Microsoft Windows Server 2012 R2; Intel Xeon w/ SLES 11 SP2 for VMware 64bit 7/2/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2850

"The VMware vCenter Server Java Cryptographic Engine provides the cryptographic services for VMware vCenter Server."

1768 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware Java JCE (Java Cryptographic Extension) Engine

Version 5.5 Update 2

Intel Xeon w/ Microsoft Windows Server 2012 R2; Intel Xeon w/ SLES 11 SP2 for VMware 64bit 7/2/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2849

"The VMware vCenter Server Java Cryptographic Engine provides the cryptographic services for VMware vCenter Server."

1767 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Thomas Biege
TEL: +49 911 74053 500

-Michael Hager
TEL: +49 911 74053 80

SUSE NSS Module

Version 1.0

Intel x86-64 w/ SUSE Linux Enterprise Server 12 7/2/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2848
DRBG: Val# 846

"SUSE Network Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled client and server applications."

1766 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 301-874-2571

OpenSSL FIPS Object Module

Version 2.0.11

Intel Core 2 Duo (x86) w/ VxWorks 6.7; IBM POWER 7 (PPC) w/ AIX 7.1 64-bit; IBM POWER 7 (PPC) w/ AIX 6.1 32-bit; IBM POWER 7 (PPC) w/ AIX 6.1 64-bit; IBM POWER 7 (PPC) w/ AIX 7.1 32-bit; Intel Xeon E5-2420 (x86) without AES-NI w/ DataGravity Discovery Series OS V2.0; Intel Xeon E5-2420 (x86) with AES-NI w/ DataGravity Discovery Series OS V2.0 ; IBM POWER 7 (PPC) with optimizations w/ AIX 6.1 32-bit; IBM POWER 7 (PPC) with optimizations w/ AIX 6.1 64-bit; Intel Xeon E5-2430L (x86) with AES-NI optimizations w/ Ubuntu 12.04; Intel Xeon E5-2430L (x86) without optimizations w/ Ubuntu 12.04; Intel Atom E3845 (x86) without AES-NI optimizations w/ Linux 3.10 32-bit; Intel Atom E3845 (x86) with AES-NI optimizations w/ Linux 3.10 32-bit 7/2/2015 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#2847 , SHA-384Val#2847 , SHA-512Val#2847 SHS: SHA-256Val#2847 , SHA-384Val#2847 , SHA-512Val#2847
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2847 , SHA-256Val#2847 , SHA-384Val#2847 , SHA-512Val#2847
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2847 , SHA-256Val#2847 , SHA-384Val#2847 , SHA-512Val#2847
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2847 , SHA-224Val#2847 , SHA-256Val#2847 , SHA-384Val#2847 , SHA-512Val#2847
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#2847 , SHA-256Val#2847 , SHA-384Val#2847 , SHA-512Val#2847
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2847 , SHA-224Val#2847 , SHA-256Val#2847 , SHA-384Val#2847 , SHA-512Val#2847

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 62 ) , 256 SaltLen( 62 ) , 384 SaltLen( 62 ) , 512 SaltLen( 62 ) )) (3072 SHA( 224 SaltLen( 62 ) , 256 SaltLen( 62 ) , 384 SaltLen( 62 ) , 512 SaltLen( 62 ) ))

SHA Val#2847
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 845

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

08/04/15: Added new tested information;
09/04/15: Added new tested information;
10/22/15: Added new tested information;
10/30/15: Updated implementation information information;

1765 Rajant Corporation
400 East King Street
Malvern, PA 19355
USA

-Martin Lamb
TEL: (484) 595-0233 x409

Firmware v11.4.0-FIPS

Version 11.4.0-FIPS (Firmware)

Part # ME4-2409

Cavium CNS3420 6/26/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
SHA Val#2845
DRBG: Val# 842

"The BreadCrumb by Rajant Corporation is an 802.11 (Wi-Fi) and Ethernet compatible wireless mesh networking device that allows for rapid deployment of mobile wireless networks in a wide variety of environments. It is lightweight, capable of communicating via up to four different radio frequencies, and is designed to be completely mobile."

1764 Rajant Corporation
400 East King Street
Malvern, PA 19355
USA

-Martin Lamb
TEL: (484) 595-0233 x409

Firmware v11.4.0-FIPS

Version 11.4.0-FIPS (Firmware)

Part # LX4-2495; LX4-2954

Intel XScale IXP435 6/26/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
SHA Val#2844
DRBG: Val# 841

"The BreadCrumb by Rajant Corporation is an 802.11 (Wi-Fi) and Ethernet compatible wireless mesh networking device that allows for rapid deployment of mobile wireless networks in a wide variety of environments. It is lightweight, capable of communicating via up to four different radio frequencies, and is designed to be completely mobile."

1763 Canon
One Canon Park
Melville, NY 11747
USA

-Jiuyuan Ge
TEL: 631-330-5774

Canon imageRunner Crypto Module for MEAP

Version 2.1.1

Intel Atom Processor D410 w/ MontaVista Linux 6/25/2015 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2842
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2842
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2842

"Canon imageRUNNER Crypto Module for MEAP is a cryptographic module which protects stored and transmitted data using FIPS approved cryptographic algorithms."

1762 Seagate Technology, LLC.
1280 Disc Drive
Shakopee, Minnesota 55379
US

-David R Kaiser, PMP
TEL: 952 402 2356
FAX: 952 402 1273

Torel RSA in Hardware

Part # Torel

N/A 6/25/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2841 , SHA-256Val#2841

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2841

"HW implementations of RSA Signature Generation and Verification in Seagate''s Self Encryption Disk drives (SEDs)"

1761 Dell, Inc
5450 Great America Parkway
Santa Clara, CA 95054
US

-Srihari Mandava

Dell OpenSSL Cryptographic Library

Version 2.3

Intel Atom S1000 w/ Dell Networking Operating System 9.8(0.0); FreeScale PowerPC e500 w/ Dell Networking Operating System 9.8(0.0); Intel Atom C2000 w/ Dell Networking Operating System 9.8(0.0); Broadcom XLP w/ Dell Networking Operating System 9.8(0.0) 6/25/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#2840
DRBG: Val# 839

"Dell OpenSSL Cryptographic Library v2.3 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features."

1760 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance (ASA) OS

Version 9.4 (Firmware)

Intel Atom; Intel Pentium; Intel Core i3; Intel Xeon 6/25/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 256 , 384 , 512 ))
SHA Val#2839
DRBG: Val# 838

"The Cisco ASA Security Appliance Series delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

11/03/15: Added new tested information;

1759 FireEye, Inc.
1440 McCarthy Boulevard
Milipitas, CA 90655
USA

-Peter Kim
TEL: 1-408-321-6300

FireEye Algorithms Implementation

Version 1.0 (Firmware)

Intel Xeon; AMD Opteron 7/2/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2837
DRBG: Val# 843

"The FireEye Algorithms Implementation provides cryptographic services for CMS and LMS appliances."

07/24/15: Updated vendor information;

1758 FireEye, Inc.
1440 McCarthy Boulevard
Milipitas, CA 90655
USA

-Peter Kim
TEL: 408-824-6145

FireEye Image Signature Verification

Version 1.0 (Firmware)

AMD Opteron; Intel Xeon 6/25/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#2836

"The FireEye Image Signature Verification algorithms are used to verify firmware upgrades for the LMS and CMS appliances."

1757 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Thomas Biege
TEL: +49 911 74053 500

-Michael Hager
TEL: +49 911 74053 80

Libgcrypt (AES-NI and C implementation for SHA)

Version 1.0

Intel x86-64 w/ SUSE Linux Enterprise Server 12 6/11/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2831
DRBG: Val# 831

"SUSE Libgcrypt is a general purpose cryptographic library based on the code from GnuPG."

1756 Information Assurance Specialists, Inc.
900 Route 168
Suite C4
Turnersville, NJ 08012
USA

-William Morgan
TEL: 856-581-8033 Ext. 1006
FAX: 856-228-1265

-Keiron Tomasso
TEL: 856-581-8033 Ext. 1001
FAX: 856-228-1265

IAS Router FIPS

Version 7a55571 – 2015-05-07 (Firmware)

Intel Bay Trail with AES-NI 6/11/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#2830
DRBG: Val# 782

"IAS Router FIPS is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

12/09/15: Updated vendor and implementation information;

1755 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.25

ARM11 MPCore (ARMv6k) w/ VxWorks 6.8.2 6/11/2015 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 830
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#2829 , SHA-384Val#2829 , SHA-512Val#2829 SHS: SHA-256Val#2829 , SHA-384Val#2829 , SHA-512Val#2829
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2829 , SHA-256Val#2829 , SHA-384Val#2829 , SHA-512Val#2829
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2829 , SHA-256Val#2829 , SHA-384Val#2829 , SHA-512Val#2829
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2829 , SHA-224Val#2829 , SHA-256Val#2829 , SHA-384Val#2829 , SHA-512Val#2829
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#2829 , SHA-256Val#2829 , SHA-384Val#2829 , SHA-512Val#2829
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2829 , SHA-224Val#2829 , SHA-256Val#2829 , SHA-384Val#2829 , SHA-512Val#2829

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))

SHA Val#2829
DRBG: Val# 830

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1754 Hewlett Packard Enterprise
1160 Enterprise Way
Sunnyvale, CA 94089
USA

-Harjit Dhillon
TEL: 916-501-1426

HP ESKM OpenSSL

Version 6.0.1 OpenSSL 1.1 (Firmware)

Intel Xeon E5-2600 Family 6/11/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#2828
DRBG: Val# 828

"HP Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover."

1753 Hewlett Packard Enterprise
1160 Enterprise Way
Sunnyvale, CA 94089
USA

-Harjit Dhillon
TEL: 916-501-1426

HP ESKM OpenSSL

Version 6.0.0 OpenSSL 1.0 (Firmware)

Intel Xeon E5-2600 Family 6/11/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#2827
DRBG: Val# 826

"HP Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover."

1752 Thales e-Security Inc.
900 South Pine Island Road
Suite 710
Plantation, FL 33324
USA

-sales@thalesesec.com
TEL: 888-744-4976

nShield Algorithm Library

Version 2.61.2 (Firmware)

Freescale PowerPC 6/5/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2826 , SHA-224Val#2826 , SHA-256Val#2826 , SHA-384Val#2826 , SHA-512Val#2826

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2826
DRBG: Val# 825

"The nShield algorithm library provides cryptographic functionality for Thales nShield Hardware Security Modules"

10/22/15: Updated implementation information;

1751 Thales e-Security Inc.
900 South Pine Island Road
Suite 710
Plantation, FL 33324
USA

-sales@thalesesec.com
TEL: 888-744-4976

MiniHSM Algorithm Library

Version 2.61.2 (Firmware)

Freescale DragonBall MXL 6/5/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2825 , SHA-224Val#2825 , SHA-256Val#2825 , SHA-384Val#2825 , SHA-512Val#2825

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProvPrimeCondition)
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))

SHA Val#2825
DRBG: Val# 824

"The MiniHSM Algorithm Library provides cryptographic functionality for the MiniHSM series of Thales hardware security modules."

10/22/15: Updated implementation information;

1750 Check Point Software Technologies
5 Ha'solelim Street
Tel Aviv, 67897
Israel

-Malcolm Levy
TEL: +972-37534561

Check Point Cryptographic Library

Version 1.0 (Firmware)

Intel® Xeon® 6/5/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2824

"Cryptographic library for Check Point Next Generation Security Appliances"

06/08/15: Added new tested information;

1749 wolfSSL Inc.
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.6.0

Qualcomm Krait 400 as on Samsung Galaxy S5 w/ Android 4.4 ;  Intel Xeon E5-2640 w/ SUSE Linux Enterprise Server 11 SP4 64-bit on VMWare ESXi 5.5.0 (Linux kernel 3.0.101-0.47.50); Intel Xeon E5-2640 w/ SUSE Linux Enterprise Server 11 SP4 64-bit on Microsoft Hyper-V 2012R2 Core (Linux kernel 3.0.101-0.40); Imprivata OneSign Hardware Appliance with Intel Xeon E3-1225 w/ SUSE Linux Enterprise Server 11 SP4 64-bit (Linux kernel 3.0.101-0.47.50) 6/5/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2823

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

12/05/15: Updated implementation information;
05/05/16: Added new tested information;
05/18/16: Added new test information

1748 Sage Microelectronics Corp
910 Campisi Way
Suite-2A
Campbell, CA 95008
USA

-Chris Tsu
TEL: 408-309-9118

-Larry Ko
TEL: 408-768-1378

RSA Library

Version 1.0 (Firmware)

Part # S261, Rev. A

Sagemicro S261 (Hardware IC CHIP) 6/5/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 512 )) (2048 SHA( 1 , 256 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 512 )) (2048 SHA( 1 , 256 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#2602
DRBG: Val# 636

"RSA Library implements RSA-1024 and RSA-2048. Supports Sig Gen and Ver specified in ANSI X9.31, PKCS1.5 and PSS."

1747 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Tom Nguyen
TEL: 847-576-2352

Motorola Solutions Subscriber µMace RSA-2048

Version APX_UMACE_RSA2048_R01.00.00 (Firmware)

Motorola µMace AT8358Z04 (Atmel Manufactured, Family of Motorola µMace AT58Z04) 6/5/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-256Val#2822

"RSA-2048 implementation for the µMace cryptographic processor which is used in security modules embedded in Motorola Solutions security products."

1746 NEC Display Solutions, Ltd.
686-1, Nishioi, Oi-machi
Ashigarakami-gun, Kanagawa 258-8533
Japan

-Michio Yoshino
TEL: +81-465-85-2365
FAX: +81-465-85-2445

NEC FMT-PWB ASSY FMT_CPU-RSA

Version Version 0.90 (Firmware)

Part # 3NG70169

NEC embedded system 5/22/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 ))
SHA Val#2819
RNG: non-compliant per the SP800-131A Rev. 1 transition

"Cryptographic implementation supports security features for compliance with DCI CTP requirements."

1745 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 650-218-9914

-Steve Klinger
TEL: 408-943-7375

Octeon III Family Crypto Engine

Part # CN7010/CN7020/CN7120/CN7125/CN7230/CN7240/CN7340/CN7350/CN7360/CN7130/CN7760/CN7770/CN7870/CN7880/CN7890; -AAP, -CP, -SCP options

N/A 5/22/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2737

"The Cavium OCTEON family of Multi-Core MIPS64 processors has 1 to 48 cores per chip. They integrate next-generation networking I/Os with advanced security, storage, and application hardware acceleration, offering unprecedented throughput and programmability for Layer 2 through Layer 7 processing of intelligent networks."

09/08/16: Updated implementation information;

1744 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team
TEL: d

CiscoSSL FIPS Object Module

Version 6.0

Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ FreeBSD 9.2 5/22/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e (10001) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2818
DRBG: Val# 818

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of"

06/01/15: Added new tested information;

1743 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team
TEL: d

CiscoSSL FIPS Object Module (Assembler)

Version 6.0

Intel Xeon w/ Linux 2.6; Cavium Octeon MIPS64 w/ Linux 2.6; ARMv7 w/ Android 4.4; Intel Core i7 w/ Windows 8.1; Intel Core i7 with AES-NI w/ Windows 8.1 ;  Intel Core i7 w/ Windows 10; Intel Core i7 with AES-NI w/ Windows 10 5/22/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2817
DRBG: Val# 817

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

06/01/15: Updated implementation information;

1742 Dell Software, Inc.
5455 Great America Parkway
Santa Clara, CA 95051
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 6.2.1 for SM9800

Version 6.2.1 (Firmware)

Cavium Octeon II CN 6640-8core 5/22/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#2816

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2816
DRBG: Val# 815

"The Dell(tm) SonicWALL(tm) SuperMassive(tm) Series is Dell''s next-generation firewall (NGFW) platform designed for large networks to deliver scalability, reliability and deep security at multi-gigabit speeds with near zero latency."

1741 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Scott McKinnon

Junos FIPS Version 12.1 X46 - Authentec

Version 12.1 X46 D20.6 (Firmware)

Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5020 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5230 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN6335 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLR accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLP accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6 5/22/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#2815

"Juniper Networks, Inc. JUNOS 12.1 X46 for SRX and LN Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy."

1740 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Luis Luciani
TEL: 281-518-6762

iLO SSL Firmware Crypto Library

Version 2.11 (Firmware)

ARM-926 5/22/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2814 , SHA-256Val#2814 , SHA-384Val#2814 , SHA-512Val#2814

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2814
DRBG: Val# 814

"The HP Integrated Lights-Out 4 (HP iLO 4) built into HP ProLiant Gen8 and Gen9 servers is an autonomous secure management component embedded directly on the server motherboard. iLO SSL Firmware Crypto Library provides the cryptographic operations required for secure communication and management."

1739 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, Core M)

Version 5.0

Core M w/ OSX 10.10 5/22/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#0

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1738 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, Core M 32bit)

Version 5.0

Core M w/ OSX 10.10 5/22/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2810
DRBG: Val# 811

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1737 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, Core M)

Version 5.0

Core M w/ OSX 10.10 5/22/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2804
DRBG: Val# 806

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1736 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A8X)

Version 5.0

Apple A8X w/ iOS 8 5/22/2015

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2797
DRBG: Val# 804

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1735 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A8X)

Version 5.0

Apple A8X w/ iOS 8 5/22/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2795
DRBG: Val# 803

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1734 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A8X 32bit)

Version 5.0

Apple A8X w/ iOS 8 5/22/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2781
DRBG: Val# 802

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

1733 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0

CPU Intel(R) Core(TM) i7-2600 w/o AES-NI w/ Windows Server 2012 R2 5/22/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 224 , 256 , 384 , 512 ))
SHA Val#2794

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

04/04/16: Updated vendor and implementation information;

1732 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0

CPU Intel(R) Core(TM) i7-2600 with AES-NI w/ Windows Server 2012 R2 5/22/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 224 , 256 , 384 , 512 ))
SHA Val#2793

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

04/04/16: Updated vendor and implementation information;

1731 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0

CPU Intel(R) Core(TM) i7-3770 w/o AES-NI w/ CentOS Linux release 7.0.1406 5/22/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 224 , 256 , 384 , 512 ))
SHA Val#2792

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

04/04/16: Updated vendor and implementation information;

1730 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0

CPU Intel(R) Core(TM) i7--- 3770 with AES---NI w/ CentOS Linux release 7.0.1406 5/15/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 224 , 256 , 384 , 512 ))
SHA Val#2791

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

04/04/16: Updated vendor and implementation information;
05/05/16: Updated implementation information;

1729 Security First Corp.
29811 Santa Margarita Parkway
Suite 600
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

Secure Parser Library

Version 4.7.1.0

Qualcomm Snapdragon 800 series (ARMv7) w/ Android 4.4; Qualcomm Snapdragon 800 series (ARMv7) w/ Android 5.0; Intel Core i5 (3rd Gen) with AES-NI disabled w/ Microsoft Windows 7 64-bit; Intel Core i5 (3rd Gen) with AES-NI w/ Microsoft Windows 7 64-bit; AMD E1 with AES-NI disabled w/ Microsoft Windows 8 64-bit; AMD E1 with AES-NI w/ Microsoft Windows 8 64-bit 5/15/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2790 , SHA-256Val#2790 , SHA-384Val#2790
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2790 , SHA-256Val#2790 , SHA-384Val#2790

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 256 , 384 , 512 )) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2790

"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library."

08/20/2015: Added key generation testing

1728 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-770-6151

McAfee Advanced Threat Defense

Version 3.4.6

Intel x86_64 w/ Linux 3.10.45 5/15/2015 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 792
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#2789 , SHA-384Val#2789 , SHA-512Val#2789 SHS: SHA-256Val#2789 , SHA-384Val#2789 , SHA-512Val#2789
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2789 , SHA-256Val#2789 , SHA-384Val#2789 , SHA-512Val#2789
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#2789 , SHA-256Val#2789 , SHA-384Val#2789 , SHA-512Val#2789

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2789

"OpenSSL FIPS Object Module 2.0.5 running on Linux 3.10.45 on Intel x86_64 HW"

1727 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6000 Series Common Crypto Library

Version 2.6.1 (Firmware)

Intel ATOM 5/15/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 256 ))
SHA Val#2772
DRBG: Val# 779

"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

06/08/15: Updated implementation information;

1726 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN1000 and CN3000 Series Common Crypto Library

Version 4.6.1 (Firmware)

Freescale MPC8280 5/15/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 256 ))
SHA Val#2771
DRBG: Val# 778

"The CN1000 and CN3000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN1000 and CN3000 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services."

06/08/15: Updated implementation information;

1725 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN4010 and CN6010 Series Common Crypto Library

Version 2.6.1 (Firmware)

ARM Cortex A9 5/15/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 256 ))
SHA Val#2770
DRBG: Val# 777

"The CN4010 and CN6010 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN4010 and CN6010 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services."

06/08/15: Updated implementation information;

1724 Oracle Communications
100 Crosby Drive
Bedford, MA 01730
USA

-Nikhil Suares
TEL: 781-538-7568

-Madhu Mathiyalagan
TEL: 781-538-7514

Acme Packet Cryptographic Library

Version EC6.4.1M1 (Firmware)

Intel Core Duo T2500; Intel Celeron M 440; Intel Celeron M 440 5/15/2015 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 2048 , SHS: SHA-1Val#2788 , SHA-256Val#2788

"The Acme Packet 3820 and 4500 are one rack unit (1U) platforms that feature Oracle’s purpose-built hardware design tightly integrated with Acme Packet OS, to provide the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders"

1723 LogRhythm
4780 Pearl East Circle
Boulder, CO 80301
USA

-Emily Dobson
TEL: 720-881-5348

LogRhythm OpenSSL

Version 6.3.4

Intel Xeon E5-2420 w/ Microsoft Windows Server 2008 R2 5/15/2015 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 790
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2787 , SHA-256Val#2787 , SHA-384Val#2787 , SHA-512Val#2787
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2787 , SHA-256Val#2787 , SHA-384Val#2787 , SHA-512Val#2787
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2787 , SHA-224Val#2787 , SHA-256Val#2787 , SHA-384Val#2787 , SHA-512Val#2787
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#2787 , SHA-256Val#2787 , SHA-384Val#2787 , SHA-512Val#2787
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-224Val#2787 , SHA-256Val#2787 , SHA-384Val#2787 , SHA-512Val#2787

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 62 ) , 256 SaltLen( 62 ) , 384 SaltLen( 62 ) , 512 SaltLen( 62 ) )) (3072 SHA( 224 SaltLen( 62 ) , 256 SaltLen( 62 ) , 384 SaltLen( 62 ) , 512 SaltLen( 62 ) ))

SHA Val#2787
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 790

"This module provides support for secure communications over a network using the OpenSSL library."

1722 Northop Grumman M5 Network Security
Level 1
218 Northbourne Avenue
Braddon, ACT 2612
Australia

-Warwick Hoyle
TEL: +611300656019
FAX: +611300365893

-Kristian Howard
TEL: +611300656019
FAX: +611300365893

SCS OpenSSL Cryptographic Services

Version SCS-100 (Firmware 23)

Intel(R) Atom(TM) CPU E660 @ 1.30GHz w/ SCS-100 (v5.3.6); Intel(R) Atom(TM) CPU Z510 @ 1.10GHz w/ SCS-100 (v5.3.6) 5/8/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#2785
RNG: non-compliant per the SP800-131A Rev. 1 transition

"A module that provides a C-language application program interface (API) for use by other processes that require cryptographic functionality within the SCS 100 and 200 hardware platforms"

1721 Northop Grumman M5 Network Security
Level 1
218 Northbourne Avenue
Braddon, ACT 2612
Australia

-Warwick Hoyle
TEL: +611300656019
FAX: +611300365893

-Kristian Howard
TEL: +611300656019
FAX: +611300365893

SCS Java Cryptographic Services

Version SCS-100 (Firmware 23)

Intel(R) Atom(TM) CPU E660 @ 1.30GHz w/ SCS-100 (v5.3.6); Intel(R) Atom(TM) CPU Z510 @ 1.10GHz w/ SCS-100 (v5.3.6) 5/8/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 256 , 384 , 512 ))
SHA Val#2784
DRBG: Val# 789

"A module that provides a Java-language application program interface (API) for use by other processes that require cryptographic functionality within the SCS 100 and 200 hardware platforms"

1720 IBM
9000 S. Rita Rd.
Tucson, AZ 85744
USA

-Christine Knibloe
TEL: (412) 977-9398

TS1150 Cryptographic Firmware Library

Version 38L7468 (Firmware)

PPC 405 5/8/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2783 , SHA-256Val#2783

"Firmware cryptographic implementation that adds secure key channel capabilities to the IBM TS1150."

06/23/15: Updated vendor informaton;

1719 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Scott Mckinnon

Junos FIPS Version 12.1 X46 - OpenSSL

Version 12.1 X46 D20.6 (Firmware)

Cavium Octeon CN5645 w/ internal accelerators (HW/FW);Cavium Octeon CN5020 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5230 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN6335 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLR accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLR accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLP accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6 5/8/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#2780
DRBG: Val# 785

"Juniper Networks, Inc. JUNOS 12.1 X46 for SRX and LN Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy."

1718 Nimble Storage Inc.
211 River Oaks Parkway
San Jose, CA 95134
USA

-Kent Peacock
TEL: +1-408-514-3452

Nimble Storage OpenSSL FIPS Object Module

Version 2.0.9

Intel E5-2403V2 with AES-NI w/ Linux 2.6; Intel E5-2450V2 with AES-NI w/ Linux 2.6; Intel E5-2470V2 with AES-NI w/ Linux 2.6 ;  Intel E5-2603V3 with AES-NI w/ Linux 2.6; Intel E5-2699V3 with AES-NI w/ Linux 2.6; Intel E5-2680V3 with AES-NI w/ Linux 2.6; Intel E5-2620V3 with AES-NI w/ Linux 2.6; 5/8/2015 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#2778 , SHA-384Val#2778 , SHA-512Val#2778 SHS: SHA-256Val#2778 , SHA-384Val#2778 , SHA-512Val#2778
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2778 , SHA-256Val#2778 , SHA-384Val#2778 , SHA-512Val#2778
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2778 , SHA-256Val#2778 , SHA-384Val#2778 , SHA-512Val#2778
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2778 , SHA-224Val#2778 , SHA-256Val#2778 , SHA-384Val#2778 , SHA-512Val#2778
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#2778 , SHA-256Val#2778 , SHA-384Val#2778 , SHA-512Val#2778 (SaltLen 62)
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2778 , SHA-224Val#2778 , SHA-256Val#2778 , SHA-512Val#2778 (SaltLen 62)

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver)
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))

SHA Val#2778
DRBG: Val# 784

"The Nimble Storage OpenSSL FIPS Object Module is a general purpose cryptographic module compiled from the source code for the OpenSSL FIPS Object Module 2.0.9. It is incorporated into the family of Nimble Storage appliances."

05/16/16: Added new tested information;

1717 Dell, Inc
5450 Great America Parkway
Santa Clara, CA 95054
US

-Srihari Mandava

Dell OpenSSL Cryptographic Library

Version 2.2

Intel Atom C2000 w/ Dell Networking Operating System 9.8(0.0); Intel Atom S1000 w/ Dell Networking Operating System 9.8(0.0); Broadcom XLP w/ Dell Networking Operating System 9.8(0.0); FreeScale PowerPC e500 w/ Dell Networking Operating System 9.8(0.0) 5/8/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#2777
DRBG: Val# 783

"Dell OpenSSL Cryptographic Library v2.2 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features."

1716 Medtronic Care Management Services, LLC
7980 Century Blvd.
Chanhassen, MN 55317
USA

-Brian Golden
TEL: 888-243-8881

-Ben Lange
TEL: 888-243-8881

CC AM1

Version CC AM1 v1.0.2

Texas Instruments OMAP4430 2X ARM Cortex A9 MP Core w/ Android 4.0.4; Intel Xeon E5620 w/ Windows 2008 R2 x64 5/8/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 , 512 ))
SHA Val#2776

"CC AM 1 supports the FIPS module CC FM TLS/SRTP 1.0 which facilitates secure communication for the TLS and SRTP protocols."

03/21/16: Updated vendor and implementation information;

1715 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Main Office
TEL: 601-519-0123
FAX: 601-510-9080

-Victor Wolff
TEL: 703-483-5515
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.2.2 (Firmware)

Intel® Xeon 6/11/2015 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2774 , SHA-256Val#2774 , SHA-384Val#2774 , SHA-512Val#2774
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2774 , SHA-224Val#2774 , SHA-256Val#2774 , SHA-384Val#2774 , SHA-512Val#2774
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#2774 , SHA-256Val#2774 , SHA-384Val#2774 , SHA-512Val#2774
SIG(ver); 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2774 , SHA-224Val#2774 , SHA-256Val#2774 , SHA-384Val#2774 , SHA-512Val#2774

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))

SHA Val#2774
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 782

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

1714 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Abraham Joseph Kang
TEL: +1-408-324-3678
FAX: +1-408-324-3640

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung SCrypto

Version 1.0

Samsung Electronics Exynos 7420 w/ MOBICORE Tbase 302A 4/17/2015 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 781
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2773 , SHA-256Val#2773 , SHA-384Val#2773 , SHA-512Val#2773
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2773 , SHA-224Val#2773 , SHA-256Val#2773 , SHA-384Val#2773 , SHA-512Val#2773
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2773 , SHA-224Val#2773 , SHA-256Val#2773 , SHA-384Val#2773 , SHA-512Val#2773

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))

SHA Val#2773

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

05/05/16: Added new tested information;

1713 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Julie Ritter
TEL: (281) 514-4087

HP BladeSystem c-Class Virtual Connect Library

Version 4.41 (Firmware)

Freescale MPC8347 Processor; Freescale MPC8535 Processor 4/17/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 256 , 384 , 512 ))
SHA Val#2769
DRBG: Val# 776

"The HP BladeSystem is a rack-mount enterprise-class computing infrastructure designed to maximize power while minimizing costs, saving up to 56% of the total cost of ownership compared to traditional infrastructures."

1712 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Ramesh Narayanan
TEL: +91 80 338 65384

-Rituparna Mitra
TEL: +91 80 251 65735

HP BladeSystem Onboard Administrator Firmware

Version 4.40 (Firmware)

PowerPC 440EPX processor 4/17/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2767 , SHA-224Val#2767 , SHA-256Val#2767 , SHA-384Val#2767 , SHA-512Val#2767

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2767 Val# 1712
DRBG: Val# 780

"The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure."

1711 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Norman Ng
TEL: +86 105 917 4286

Windows CE and Windows Mobile, and Windows Embedded Handheld Enhanced Cryptographic Provider (RSAENH)

Version 5.2.29344

ARMv4i w/ Windows Embedded Handheld 6.5 4/17/2015 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2764
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#2764 , SHA-384Val#2764 , SHA-512Val#2764
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2764 , SHA-256Val#2764 , SHA-384Val#2764 , SHA-512Val#2764

FIPS186-4:
ALG[ANSIX9.31] Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2764

"Microsoft Windows CE and Windows Mobile, and Windows Embedded Handheld Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE, Windows Mobile, and Windows Embedded Handheld. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

05/08/15: Updated implementation information;

1710 wolfSSL Inc.
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.6.0

Apple(tm) A8 as on iPhone(tm) 6 w/ iOS 8.1 4/17/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2763

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

04/29/15: Updated implementation information;
10/20/15: Updated implementation information;

1709 Sony Mobile Communications Inc.
1-8-15 Kohnan
Minato-ku, Tokyo 108-0075
Japan

-Takuya Nishibayashi
TEL: +81-3-5782-5285
FAX: +81-3-5782-5258

Xperia Cryptographic Module RSA Component

Version 1.0.0

Qualcomm Snapdragon 810 (ARMv8) with Cryptographic Instructions w/ Android 5.0; Qualcomm Snapdragon 810 (ARMv8) without Cryptographic Instructions w/ Android 5.0 4/17/2015 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2762 , SHA-256Val#2762 , SHA-384Val#2762 , SHA-512Val#2762
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2762 , SHA-224Val#2762 , SHA-256Val#2762 , SHA-384Val#2762 , SHA-512Val#2762
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2762 , SHA-224Val#2762 , SHA-256Val#2762 , SHA-384Val#2762 , SHA-512Val#2762

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))

SHA Val#2762
DRBG: Val# 774

"Xperia Cryptographic Module RSA Component provides cryptographic service for Android mobile device."

05/19/15: Updated implementation information;

1708 Feitian Technologies Co., Ltd
Floor 17, Tower B, Huizhi Mansion
No.9 Xueqing Road
Haidian, Beijing 100085
China

-PENG Jie
TEL: +8610 62304466-419
FAX: +8610 62304477

-WenSheng Ju
TEL: +8610 62304466-527
FAX: +8610 62304477

Asymmetric algorithm

Part # Crypto@2304T/V2

N/A 4/10/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 256 , 384 , 512 ))
SHA Val#3229
DRBG: Val# 1564

"The Crypto@2304T coprocessor is used for RSA and ECDSA processing."

08/17/17: Added new tested information;

1707 Accellion, Inc.
1804 Embarcadero Road
Suite 200
Palo Alto, Ca 94303
USA

-Prateek Jain
TEL: 65-62445670
FAX: 65-62445678

OpenSSL Object Module

Version 1.0.1

Intel Xeon QuadCore w/ Red Hat Enterprise Linux 5 4/10/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2758

"Accellion Cryptographic Module is a key component of Accellion''s secure collaboration solution that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use."

1706 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, Xeon)

Version 5.0

Intel Xeon w/ OSX 10.10 4/10/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2757
DRBG: Val# 771

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1705 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, i7)

Version 5.0

Intel i7 w/ OSX 10.10 4/10/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2756
DRBG: Val# 770

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1704 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, i5)

Version 5.0

Intel i5 w/ OSX 10.10 4/10/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2755
DRBG: Val# 769

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1703 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A8)

Version 5.0

Apple A8 w/ iOS 8 4/10/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2754
DRBG: Val# 768

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1702 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A7)

Version 5.0

Apple A7 w/ iOS 8 4/10/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2753
DRBG: Val# 767

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1701 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A6X)

Version 5.0

Apple A6X w/ iOS 8 4/10/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2752
DRBG: Val# 766

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1700 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A6)

Version 5.0

Apple A6 w/ iOS 8 4/10/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2751
DRBG: Val# 765

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1699 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A5X)

Version 5.0

Apple A5X w/ iOS 8 4/10/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2750
DRBG: Val# 764

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1698 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A5)

Version 5.0

Apple A5 w/ iOS 8 4/10/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2749
DRBG: Val# 763

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1697 Oracle Communications
100 Crosby Drive
Bedford, MA 01730
USA

-Nikhil Suares
TEL: (781) 538-7568

-Madhu Mathiyalagan
TEL: (781) 538-7514

Acme Packet Cryptographic Library

Version EC6.4.1 (Firmware)

Intel Core Duo T2500; Intel Celeron M 440; Intel Core Duo T9400 3/27/2015 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 2048 , SHS: SHA-1Val#2748 , SHA-256Val#2748

"The Acme Packet 3820 and 4500 are one rack unit (1U) platforms that feature Oracle’s purpose-built hardware design tightly integrated with Acme Packet OS, to provide the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders."

1696 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Brian Wood
TEL: 908-809-7939
FAX: 908-809-7974

Samsung OpenSSL - Galaxy S6

Version OpenSSL 1.0.1j

System LSI Exynos 7420 w/ Android 5.0.2 3/27/2015 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 761
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#2747 , SHA-384Val#2747 , SHA-512Val#2747 SHS: SHA-256Val#2747 , SHA-384Val#2747 , SHA-512Val#2747
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2747 , SHA-256Val#2747 , SHA-384Val#2747 , SHA-512Val#2747
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#2747 , SHA-256Val#2747 , SHA-384Val#2747 , SHA-512Val#2747

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2747
DRBG: Val# 761

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography."

1695 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Brian Wood
TEL: 908-809-7939
FAX: 908-809-7974

Samsung OpenSSL - Note 4

Version OpenSSL 1.0.1j

Qualcomm Snapdragon 805 w/ Android 5.0.1 3/27/2015 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 760
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#2746 , SHA-384Val#2746 , SHA-512Val#2746 SHS: SHA-256Val#2746 , SHA-384Val#2746 , SHA-512Val#2746
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2746 , SHA-256Val#2746 , SHA-384Val#2746 , SHA-512Val#2746
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#2746 , SHA-256Val#2746 , SHA-384Val#2746 , SHA-512Val#2746

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2746
DRBG: Val# 760

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography."

1694 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Ferrell Moultrie
TEL: (678) 234-4069

-Kim Barnes
TEL: (404) 238-6024

XGS 7100

Version 5.3

Intel Xeon E5-2658v2 w/ RHEL 6.3 Linux 3/27/2015 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2743 , SHA-256Val#2743 , SHA-384Val#2743 , SHA-512Val#2743
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2743 , SHA-224Val#2743 , SHA-256Val#2743 , SHA-384Val#2743 , SHA-512Val#2743

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[ANSIX9.31] Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SHA Val#2743
DRBG: Val# 759

"IBM Security Network Protection is designed to protect your business critical network infrastructure through a unique combination of threat protection, visibility and control. IBM extends the abilities of traditional intrusion prevention systems by offering a next-generation solution that provides visibility and control over their network."

1693 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Ferrell Moultrie
TEL: (678) 234-4069

-Kim Barnes
TEL: (404) 238-6024

XGS 5100

Version 5.3

Intel Core i7-2600 w/ RHEL 6.3 Linux 3/27/2015 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2742 , SHA-256Val#2742 , SHA-384Val#2742 , SHA-512Val#2742
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2742 , SHA-224Val#2742 , SHA-256Val#2742 , SHA-384Val#2742 , SHA-512Val#2742

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[ANSIX9.31] Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SHA Val#2742
DRBG: Val# 758

"IBM Security Network Protection is designed to protect your business critical network infrastructure through a unique combination of threat protection, visibility and control. IBM extends the abilities of traditional intrusion prevention systems by offering a next-generation solution that provides visibility and control over their network."

1692 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Ferrell Moultrie
TEL: (678) 234-4069

-Kim Barnes
TEL: (404) 238-6024

XGS 4100

Version 5.3

Intel Core i3-2115C w/ RHEL 6.3 Linux 3/27/2015 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2741 , SHA-256Val#2741 , SHA-384Val#2741 , SHA-512Val#2741
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2741 , SHA-224Val#2741 , SHA-256Val#2741 , SHA-384Val#2741 , SHA-512Val#2741

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[ANSIX9.31] Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SHA Val#2741
DRBG: Val# 757

"IBM Security Network Protection is designed to protect your business critical network infrastructure through a unique combination of threat protection, visibility and control. IBM extends the abilities of traditional intrusion prevention systems by offering a next-generation solution that provides visibility and control over their network."

1691 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Ferrell Moultrie
TEL: (678) 234-4069

-Kim Barnes
TEL: (404) 238-6024

XGS 3100

Version 5.3

Intel Pentium B915C w/ RHEL 6.3 Linux 3/27/2015 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2740 , SHA-256Val#2740 , SHA-384Val#2740 , SHA-512Val#2740
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2740 , SHA-224Val#2740 , SHA-256Val#2740 , SHA-384Val#2740 , SHA-512Val#2740

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[ANSIX9.31] Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SHA Val#2740
RNG: non-compliant per the SP800-131A Rev. 1 transition

"IBM Security Network Protection is designed to protect your business critical network infrastructure through a unique combination of threat protection, visibility and control. IBM extends the abilities of traditional intrusion prevention systems by offering a next-generation solution that provides visibility and control over their network."

1690 Barracuda Networks
3175 Winchester Road
Campbell, CA 95008
USA

-Andrea Cannon
TEL: 703-743-9068

Barracuda Cryptographic Software Module

Version 1.0.1.8

AMD Opteron w/ Barracuda OS v2.3.4; AMD Opteron with AES-NI w/ Barracuda OS v2.3.4; Intel Xeon w/ Barracuda OS v2.3.4; Intel Xeon with AES-NI w/ Barracuda OS v2.3.4 3/27/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
SHA Val#2618
DRBG: Val# 651

"The Barracuda Cryptographic Software Module is a cryptographic software library that provides fundamental cryptographic functions for applications in Barracuda security products that use Barracuda OS v2.3.4 and require FIPS 140-2 approved cryptographic functions."

1689 Redpine Signals, Inc.
2107 North First Street Suite #680
San Jose, CA 95131-2019
USA

-Mallik Reddy
TEL: +1 408 219 7868
FAX: +1 408 705 2019

RSICryptoLib

Version RSICryptoLib_1_0 (Firmware)

Part # Redpine ThreadArch

N/A 3/27/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2628

"Algorithm routines implemented in RSICryptoLib"

1688 Zoll Medical
269 Mill Rd.
Chemlsford, MA 01824
USA

-Navid Shaidani
TEL: 978-421-9843

-Bryan Newman
TEL: 978-421-9843

OpenSSL Fips Object Module

Version 2.0.7 (Firmware)

Part # *

Texas Instruments AM3703 Cortex A8 (ARM 7) 3/27/2015 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-256Val#2714 , SHA-384Val#2714 , SHA-512Val#2714
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2714 , SHA-224Val#2714 , SHA-256Val#2714 , SHA-384Val#2714 , SHA-512Val#2714
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2714 , SHA-224Val#2714 , SHA-256Val#2714 , SHA-384Val#2714 , SHA-512Val#2714

"OpenSSL Fips Object Module implements all necessary algorithms required for SSL communications."

10/20/15: Updated implementation information;

1687 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Thomas Biege
TEL: +49 911 74053 500

-Michael Hager
TEL: +49 911 74053 80

Linux kernel crypto API (C implementation)

Version 1.0

Intel x86-64 w/ SUSE Linux Enterprise Server 12 3/27/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2727

"Linux kernel crypto API is an open-source software written mainly in C. The module provides various cryptographic services to software components within the Linux kernel. This test covers the generic C implementations of various ciphers."

1686 IBM Corporation
80 Bishop Dr., Unit B
Fredericton, New Brunswick E3C 1B2
Canada

-Peter Clark
TEL: (416) 478-0224

-Chris LeMesurier
TEL: (416) 478-0224

Cryptographic Security Kernel

Version 1.0

Intel Xeon w/ RHEL 6 3/27/2015 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 2048 , 3072 , SHS: SHA-1Val#2600 , SHA-256Val#2600 , SHA-512Val#2600
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , 3072 , SHS: SHA-1Val#2600 , SHA-256Val#2600 , SHA-512Val#2600

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 512 )) (3072 SHA( 256 , 512 ))
Sig(Ver): (2048 SHA( 1 , 256 , 512 )) (3072 SHA( 1 , 256 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 512 )) (3072 SHA( 256 , 512 ))
SIG(Ver) (2048 SHA( 1 , 256 , 512 )) (3072 SHA( 1 , 256 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 16 ) , 512 SaltLen( 16 ) )) (3072 SHA( 256 , 512 ))
Sig(Ver): (2048 SHA( 1 SaltLen( 16 ) , 256 SaltLen( 16 ) , 512 SaltLen( 16 ) )) (3072 SHA( 1 SaltLen( 16 ) , 256 SaltLen( 16 ) , 512 SaltLen( 16 ) ))
SHA Val#2600

"The IBM Cryptographic Security Kernel is a multi-algorithm library providing general-purpose cryptographic services. The module provides a single, FIPS-Approved API for cryptography allowing for centralized FIPS mode status, logging, and reporting."

1685 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91 8061214260

OpenSSL Crypto Lib

Version Junos 14.1R4 (Firmware)

Intel LC5500 and LC3500 Jasper Forest family; Intel L52xx Wolfdale family 3/20/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-1Val#2736

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 ))
SHA Val#2736
DRBG: Val# 752

"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos."

03/27/15: Update implementation information;

1684 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-2207-1919
FAX: 82-2-6950-2080

-Adam Wick
TEL: 503-808-7216
FAX: 503-350-0833

LG OpenSSL

Version 2.0.8

Qualcomm Snapdragon 800-series (32-bit) w/ Android 5.0.1; Qualcomm Snapdragon 800-series (64-bit) w/ Android 5.0.1 3/20/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2730
DRBG: Val# 749

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library."

06/25/15: Added new tested information;
05/31/16: Updated implementation information;

1683 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-2207-1919
FAX: 82-2-6950-2080

-Adam Wick
TEL: 503-808-7216
FAX: 503-350-0833

LG Framework

Version 1.0.0

Qualcomm Snapdragon 800-series (32-bit) w/ Android 5.0.1; Qualcomm Snapdragon 800-series (64-bit) w/ Android 5.0.1 3/20/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2728
DRBG: Val# 748

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to Java applications via the Bouncy Castle Java Cryptography Extension provider."

06/25/15: Added new tested information and updated implementation information;

1682 Hewlett-Packard (TippingPoint)
14231 Tandem Boulevard
Austin, TX 78728
USA

-Kevin Pimm
TEL: (512) 432-2969

HP TippingPoint Crypto Core NSS

Version 3.12.9.1

Intel Xeon E5-2620v3 w/ CentOS 5.6; Intel Xeon E5-2690v3 w/ CentOS 5.6 3/20/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#2723 , SHA-384Val#2723 , SHA-512Val#2723
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2723 , SHA-256Val#2723 , SHA-384Val#2723 , SHA-512Val#2723

"This implementation represents a version of the FIPS certified Mozilla Network Security Services (NSS) compiled for CentOS 5.6."

1681 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on XGS 7100

Version 8.4.0.0

Intel E5-2658 v2 2.4 GHz w/ RHEL 6.3 Linux 3/20/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2722
DRBG: Val# 742

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1680 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on XGS 5100

Version 8.4.0.0

Intel Core i7-2600 3.4 GHz w/ RHEL 6.3 Linux 3/20/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2721

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1679 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on XGS 4100

Version 8.4.0.0

Intel i3-2115C 2.0 GHz w/ RHEL 6.3 Linux 3/20/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2720
DRBG: Val# 740

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1678 Hewlett Packard Enterprise
14231 Tandem Boulevard
Austin, TX 78728
USA

-Kevin Pimm
TEL: (512) 432-2969

TippingPoint Crypto Core OpenSSL

Version 2.0.8

Intel Xeon E5-2620v3 w/ CentOS 5.6;Intel Xeon E5-2690v3 w/ CentOS 5.6 3/20/2015 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 739
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#2719 , SHA-384Val#2719 , SHA-512Val#2719 SHS: SHA-256Val#2719 , SHA-384Val#2719 , SHA-512Val#2719
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2719 , SHA-256Val#2719 , SHA-384Val#2719 , SHA-512Val#2719
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2719 , SHA-256Val#2719 , SHA-384Val#2719 , SHA-512Val#2719
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2719 , SHA-224Val#2719 , SHA-256Val#2719 , SHA-384Val#2719 , SHA-512Val#2719
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#2719 , SHA-256Val#2719 , SHA-384Val#2719 , SHA-512Val#2719
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2719 , SHA-224Val#2719 , SHA-256Val#2719 , SHA-384Val#2719 , SHA-512Val#2719

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 62 ) , 256 SaltLen( 62 ) , 384 SaltLen( 62 ) , 512 SaltLen( 62 ) )) (3072 SHA( 224 SaltLen( 62 ) , 256 SaltLen( 62 ) , 384 SaltLen( 62 ) , 512 SaltLen( 62 ) ))

SHA Val#2719
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 739

"This implementation represents a version of the FIPS certified Mozilla Network Security Services (NSS) compiled for CentOS 5.6."

12/17/15: Updated vendor and implementation information; 12/18/15: Updated implementation information;

1677 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on XGS 3100

Version 8.4.0.0

Intel Pentium B915C 1.5 GHz w/ RHEL 6.3 Linux 3/20/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2718
DRBG: Val# 738

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1676 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on SP4001

Version 8.4.0.0

Intel Core i7-2600 3.4 GHz w/ Windows Server 2012 R2 64-bit 3/20/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2717
DRBG: Val# 737

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1675 Hewlett Packard Enterprise
1160 Enterprise Way
Sunnyvale, CA 94089
USA

-Indra Fitzgerald
TEL: 650-258-5477

HP ESKM OpenSSL

Version 6.0.0 (Firmware)

Intel Xeon E5-2600 Family 3/20/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#2716
DRBG: Val# 735

"HP Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover."

1674 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A8 32bit)

Version 5.0

Apple A8 w/ iOS 8 3/13/2015

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2712
DRBG: Val# 733

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

1673 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A7 32bit)

Version 5.0

Apple A7 w/ iOS 8 3/13/2015

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2711
DRBG: Val# 732

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

1672 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A8)

Version 5.0

Apple A8 w/ iOS 8 3/13/2015

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2710
DRBG: Val# 731

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1671 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A7)

Version 5.0

Apple A7 w/ iOS 8 3/13/2015

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2709
DRBG: Val# 730

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1670 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A6X)

Version 5.0

Apple A6X w/ iOS 8 3/13/2015

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2708
DRBG: Val# 729

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1669 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A6)

Version 5.0

Apple A6 w/ iOS 8 3/13/2015

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2707
DRBG: Val# 728

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1668 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A5X)

Version 5.0

Apple A5X w/ iOS 8 3/13/2015

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2706
DRBG: Val# 727

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1667 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A5)

Version 5.0

Apple A5 w/ iOS 8 3/13/2015

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2075
DRBG: Val# 726

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1666 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i5 32bit)

Version 5.0

Intel i5 w/ OSX 10.10 3/13/2015

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2704
DRBG: Val# 725

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

1664 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.10

Apple A7 (ARMv8) 64-bit without NEON and Crypto Extensions w/ iOS 8.1; Apple A7 (ARMv8) 64-bit with NEON and Crypto Extensions w/ iOS 8.1; Freescale P2020 (PPC) w/ VxWorks 6.9; Apple A7 (ARMv8) with NEON w/ iOS 8.1 32-bit; Apple A7 (ARMv8) without NEON w/ iOS 8.1 32-bit; Qualcomm APQ8084 (ARMv7) without NEON w/ Android 5.0 32-bit; Qualcomm APQ8084 (ARMv7) with NEON w/ Android 5.0 32-bit; SAMSUNG Exynos7420 (ARMv8) without NEON and Crypto Extensions w/ Android 5.0 64-bit; SAMSUNG Exynos7420 (ARMv8) with NEON and Crypto Extensions w/ Android 5.0 64-bit ;  Intel Xeon E5-2430L (x86) with AES-NI optimizations w/ FreeBSD 10.2; Intel Xeon E5-2430L (x86) without AES-NI optimizations w/ FreeBSD 10.2; Freescale i.MX6 (ARMv7) w/ Yocto Linux 3.10; Freescale i.MX6 (ARMv7) with NEON w/ Yocto Linux 3.10; ARM926EJ-S (ARMv5) w/ Linux 4.4; PowerPC 440 (PPC) w/ Timesys 2.6; Marvell Feroceon 88FR131 (ARMv5TE) w/ uClinux-dist-5.0; Marvell Armada 370 (ARMv7) w/ uClinux-dist-5.0; ARM926EJS (ARMv5TEJ) w/ uClibc 0.9; Marvell PJ4 (ARMv7) w/ uClibc 0.9; ARM922T (ARMv4T) w/ uClibc 0.9; Intel Xeon E3-1231 (x86) without AES-NI w/ LMOS 7.2; Intel Xeon E3-1231 (x86) with AES-NI w/ LMOS 7.2; Intel Xeon E5-2430L without AES-NI w/ LMOS 7.2 under VMware ESXi 6.5; Intel Xeon E5-2430L with AES-NI w/ LMOS 7.2 under VMware ESXi 6.5; Marvell Mohawk (ARMv5TE) w/ Debian 7.9; Atmel ATSAMA5D35 (ARMv7) w/ Linux 3.16; Atmel ATSAM9G45 (ARMv5TEJ) w/ Linux 3.16; Intel Atom Z3735F (x86) w/ Android 4.4 32-bit; ARM Cortex A9 (ARMv7) without NEON w/ Linux 3.14; ARM Cortex A9 (ARMv7) with NEON w/ Linux 3.14 3/13/2015 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#2702 , SHA-384Val#2702 , SHA-512Val#2702 SHS: SHA-256Val#2702 , SHA-384Val#2702 , SHA-512Val#2702
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2702 , SHA-256Val#2702 , SHA-384Val#2702 , SHA-512Val#2702
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2702 , SHA-256Val#2702 , SHA-384Val#2702 , SHA-512Val#2702
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2702 , SHA-224Val#2702 , SHA-256Val#2702 , SHA-384Val#2702 , SHA-512Val#2702
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#2702 , SHA-256Val#2702 , SHA-384Val#2702 , SHA-512Val#2702 (SaltLen 62)
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2702 , SHA-224Val#2702 , SHA-256Val#2702 , SHA-384Val#2702 , SHA-512Val#2702 (SaltLen 62)

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 0, 62 ) , 256 SaltLen( 0, 62 ) , 384 SaltLen( 0, 62 ) , 512 SaltLen( 0, 62 ) )) (3072 SHA( 224 SaltLen( 0, 62 ) , 256 SaltLen( 0, 62 ) , 384 SaltLen( 0, 62 ) , 512 SaltLen( 0, 62 ) ))

SHA Val#2702
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 723

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

04/17/15: Added new tested information;
05/29/2015: Updated implementation information;
08/11/15: Updated implementation information;
03/11/16: Added new tested information;
11/18/16: Added new tested information;
11/18/16: Added new tested information;
02/24/17: Added new tested information;
03/06/17: Added new tested information;
0/07/17: Updated implementation information;
04/14/17: Added new tested information and updated implementation information;

1663 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 6.2

Intel Core i7 w/ Windows 8.1 (64-bit); NVIDIA Tegra 3 w/ Android 4.1.2 ;  Intel Xeon w/ CentOS 6.7 3/13/2015

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 224 , 256 , 384 , 512 , 512224 , 512256 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) SaltVal( 20 ) , 512-256 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) ))
SHA Val#2701
DRBG: Val# 722

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

03/26/15: Added new tested information;
04/04/16: Added new tested information;

1662 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, Xeon)

Version 5.0

Intel Xeon w/ OSX 10.10 3/13/2015

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2700
DRBG: Val# 721

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1661 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, Xeon 32bit)

Version 5.0

Intel Xeon w/ OSX 10.10 3/13/2015

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2699
DRBG: Val# 720

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1660 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i7)

Version 5.0

Intel i7 w/ OSX 10.10 3/13/2015

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2698
DRBG: Val# 719

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1659 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i7 32bit)

Version 5.0

Intel i7 w/ OSX 10.10 3/13/2015

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2697
DRBG: Val# 781

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1658 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i5)

Version 5.0

Intel i5 w/ OSX 10.10 3/13/2015

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2695
DRBG: Val# 716

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1657 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: +1 830 850 1544

ArubaOS OpenSSL Module

Version 6.4.3-FIPS (Firmware)

x86-64 3/13/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2694 , SHA-256Val#2694 , SHA-384Val#2694 , SHA-512Val#2694

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2694
DRBG: Val# 715

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

1656 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: +1 830 850 1544

ArubaOS Common Cryptographic Module

Version 6.4.3-FIPS (Firmware)

x86-64 3/13/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2693 , SHA-256Val#2693 , SHA-384Val#2693 , SHA-512Val#2693

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2693
DRBG: Val# 123

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

1655 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows x86-64 for 64 bits

Version 8.4.1.0

Intel x86_64 w/ Microsoft Windows Server 2008 3/6/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2688
DRBG: Val# 712

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

1654 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows x86-64 for 32 bits

Version 8.4.1.0

Intel x86_64 w/ Microsoft Windows Server 2008 3/6/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2687
DRBG: Val# 710

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

1653 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Ubuntu PPC64 for 64 bits

Version 8.4.1.0

IBM Power8 w/ Ubuntu 14.04 LE 3/6/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2685
DRBG: Val# 708

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

1652 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris Sparc for 64 bits with PAAs

Version 8.4.1.0

Sparc T4 with hardware accelerators w/ Solaris 11 3/6/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2684
DRBG: Val# 707

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

1651 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris Sparc for 64 bits

Version 8.4.1.0

Sparc T4 w/ Solaris 11 3/6/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2683
DRBG: Val# 706

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

1650 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris Sparc for 32 bits with PAAs

Version 8.4.1.0

Sparc T4 with hardware accelerators w/ Solaris 11 3/6/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2682
DRBG: Val# 705

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

1649 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris Sparc for 32 bits

Version 8.4.1.0

Sparc T4 w/ Solaris 11 3/6/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2681
DRBG: Val# 704

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

1648 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on SLES zSeries for 64 bits

Version 8.4.1.0

IBM zSeries s390x w/ SUSE Linux Enterprise Server 11 3/6/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2679
DRBG: Val# 702

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

1647 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on SLES zSeries for 32 bits

Version 8.4.1.0

IBM zSeries s390x w/ SUSE Linux Enterprise Server 11 3/6/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2677
DRBG: Val# 700

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

1646 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.4.1.0

Intel x86_64 w/ Red Hat Linux Enterprise Server 7.0 3/6/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2676
DRBG: Val# 698

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

1645 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.4.1.0

Intel x86_64 w/ Red Hat Linux Enterprise Server 7.0 3/6/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2675
DRBG: Val# 696

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

1644 Hewlett Packard Enterprise
1160 Enterprise Way
Sunnyvale, CA 94089
USA

-Indra Fitzgerald
TEL: 650-258-5477

HP ACS Loader

Version 0.67 (Firmware)

AMCC PowerPC440EPx 3/6/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 4096 , SHS: SHA-256Val#2674

"The Atalla Cryptographic Subsystem (ACS) is a multi-chip embedded cryptographic module that provides secure cryptographic processing, key management, and storage capabilities."

1643 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 64 bits

Version 8.4.1.0

IBM Power8 w/ Red Hat Linux Enterprise Server 7.0 BE 3/6/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2672
DRBG: Val# 693

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

1642 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 32 bits

Version 8.4.1.0

IBM Power8 w/ Red Hat Linux Enterprise Server 7.0 BE 3/6/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2670
DRBG: Val# 691

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

1641 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PPC64 for 64 bits

Version 8.4.1.0

IBM Power8 w/ IBM AIX 7.1 3/6/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2668
DRBG: Val# 869

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

1640 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PPC64 for 32 bits

Version 8.4.1.0

IBM Power8 w/ IBM AIX 7.1 3/6/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2666
DRBG: Val# 687

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

1639 Draeger Medical Systems, Inc.
6 Tech Drive
Andover, MA 01810
USA

-Michael Robinson
TEL: +1 978 379 8000
FAX: +1 978 379 8538

DRAEGER WCM9113 802.11ABGN VG2

Version VG2 (Firmware)

Part # MS32018

N/A 3/6/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2661

"Algorithm routines implemented in the DRAEGER WCM9113 802.11ABGN VG2"

03/26/15: Updated implementation information;

1638 Axway Inc.
2600 Bridge Parkway Suite 201
Redwood City, California 94065
USA

-Tom Donahoe
TEL: 480-627-1800
FAX: 480-627-1801

-Paul Keane
TEL: 650-801-3176
FAX: 650-801-3101

Axway Security Kernel

Version 3.0.1

Intel Xeon E5-2620 w/ RHEL 6.3 64bit; Sun UltraSparc T1 w/ Solaris 10 64bit; Intel Xeon E5-2620 w/ Microsoft Windows 2012 64bit 2/27/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2663 , SHA-256Val#2663 , SHA-384Val#2663 , SHA-512Val#2663
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#2663 , SHA-224Val#2663 , SHA-256Val#2663 , SHA-384Val#2663 , SHA-512Val#2663

"Axway Validation Authority Suite - a collection of products that provide flexible and robust OCSP/SCVP certificate validation solution for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions."

1637 Hewlett Packard Enterprise
14231 Tandem Boulevard
Austin, TX 78728
USA

-Paul Tucker
TEL: 512-432-2626
FAX: +1 512 432 2001

-Freddy A. Mercado
TEL: +1 512 432 2947
FAX: +1 512 432 2001

TippingPoint Intrusion Prevention System (IPS)

Version 3.8.0 (Firmware)

Intel Jasper Forest Quad-core; Broadcom XLR 2/27/2015

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2662
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The TippingPoint IPS Platform operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device."

04/17/15: Updated implementation information;
12/10/15: Updated implementation and vendor information;

1636 Accellion, Inc.
1804 Embarcadero Road
Suite 200
Palo Alto, Ca 94303
USA

-Prateek Jain
TEL: 65-62445670
FAX: 65-62445678

OpenSSL Object Module

Version 1.0.1

Intel Xeon QuadCore w/ CentOS 6.4 on VMware ESXi 5.1.0 2/20/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2659

"Accellion Kiteworks Cryptographic Module is a key component of Accellion''s Kiteworks product that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use."

03/27/15: Added new tested information;

1635 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel
TEL: (404) 348-9355

GSKit: ICC 8.2.2

Version 4.6.1 (Firmware)

Intel(R) Xeon(R) CPU E5540 @ 2.53GHz 2/20/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2657 , SHA-224Val#2657 , SHA-256Val#2657 , SHA-384Val#2657 , SHA-512Val#2657

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2657
DRBG: Val# 682

"The Network Intrusion Prevention System (IPS) automatically blocks malicious attacks while preserving network bandwidth and availability."

1634 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tejinder Singh
TEL: 408-943-7403
FAX: 408-577-1992

-Phanikumar Kancharla
TEL: 408-943-7496

Cavium Crypto Library

Version 1.0.0 (Firmware)

Cavium Octeon Family, CN61XX 2/13/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2652
DRBG: Val# 680

"This module implements listed algorithms OpenSSL and Octeon 61XX processor."

1633 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel
TEL: (404) 348-9355

FIPS module version 2.0.1

Version 4.6.1 (Firmware)

Intel(R) Xeon(R) CPU E5540 @ 2.53GHz 2/13/2015 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2651 , SHA-256Val#2651 , SHA-384Val#2651 , SHA-512Val#2651
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2651 , SHA-224Val#2651 , SHA-256Val#2651 , SHA-384Val#2651 , SHA-512Val#2651

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[ANSIX9.31] Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SHA Val#2651
DRBG: Val# 679

"The Network Intrusion Prevention System (IPS) automatically blocks malicious attacks while preserving network bandwidth and availability."

1632 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel
TEL: (404) 348-9355

GSKit ICC 8.2.2

Version 3.1.1

Intel Xeon E5540 @ 2.53GHz w/ winW (64-bit) 2/13/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2650 , SHA-224Val#2650 , SHA-256Val#2650 , SHA-384Val#2650 , SHA-512Val#2650

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2650
DRBG: Val# 678

"SiteProtector security feature using IBM Global Security Kit (GSKit)."

1631 Micron Technology, Inc.
540 Alder Drive
Tasman Technology Park
Milpitas, CA 95035
USA

-Dale McNamara
TEL: 408-834-1729

Legacy Crypto Module

Version 36856 (Firmware)

Marvell 88SS91XX (ARMv5) 2/13/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-256Val#2649

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#0

"AES Component implements AES key size of 256 bits used for encrypting CSP’s. SHA256 used for check character generation. RSA used for F/W package signature verification. CTR_DRBG is used for AES KEY generation."

1630 Watchdata Technologies Pte Ltd
7F QiMing International Building
Wangjing Lize Middle Park No.101
Beijing, Chaoyang District 100102
China

-Fan Nannan
TEL: 18001226917
FAX: 01064365760

-Wang Xuelin
TEL: 18001226735
FAX: 01064365760

WatchKey ProX USB Token

Part # AS518 and PCB K023314A

N/A 2/13/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2647
DRBG: Val# 673

"The WatchKey ProX USB token provides digital signature generation and verification for online authentication of online transactions and data encryption/decryption to online service users"

05/22/15: Updated vendor information;

1629 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version ComwareV7.1-R2416 (Firmware)

Broadcom XLP108AQ 1GHz 2/20/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#2654 , SHA-224Val#2654 , SHA-256Val#2654 , SHA-384Val#2654 , SHA-512Val#2654

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2654
DRBG: Val# 681

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1628 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Thomas Biege
TEL: +49 911 74053 500

-Michael Hager
TEL: +49 911 74053 80

OpenSSL (AES-NI and AVX+SSSE3 for SHA-1)

Version 2.0

Intel x86-64 w/ SUSE Linux Enterprise Server 12 2/13/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2645
DRBG: Val# 674

"OpenSSL is an open-source library of various cryptographic algorithms written mainly in C. This test covers the AES-NI implementation of AES and AVX+SSSE3 assembler implementation of SHA-1 on Intel x86 64bit HP hardware."

1627 RICOH COMPANY, LTD.
Ricoh Building, 8-13-1 Ginza
Chuo-ku, Tokyo 104-8222
Japan

-Ricoh Fips Team

RICOH Cryptographic Library (Java)

Version 1.0

ARMv7 w/ Customized Linux 3.0 2/13/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-1Val#2644

"The RICOH Cryptographic Library (Java) provides the cryptographic functionality found in RICOH MFP. It implements support for RSA Digital Signature verification and SHA."

1626 RICOH COMPANY, LTD.
Ricoh Building, 8-13-1 Ginza
Chuo-ku, Tokyo 104-8222
Japan

-Ricoh Fips Team

RICOH Cryptographic Library (C)

Version 1.0

ARMv7 w/ Customized Linux 3.0 2/13/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 ))
SHA Val#2643

"The RICOH Cryptographic Library (C) provides the cryptographic functionality found in RICOH MFP. It implements support for RSA Digital Signature verification."

1625 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: 845-454-6397

-Nick Goble
TEL: 978-318-7544

Blue Coat SSL Visibility Appliance Crypto Library

Version 1.0.2

Intel X3450 Quad Core w/ Linux x86_64; Intel E5620 Quad Core w/ Linux x86_64; Intel E5645 Hex Core w/ Linux x86_64 2/6/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2642 , SHA-224Val#2642 , SHA-256Val#2642 , SHA-384Val#2642 , SHA-512Val#2642

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2642
DRBG: Val# 669

"The Blue Coat SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL."

1624 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign

Version 7.4 (Firmware)

Intel® Pentium Dual-Core 2/6/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2638
RNG: non-compliant per the SP800-131A Rev. 1 transition

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

1623 Feitian Technologies Co., Ltd
Floor 17, Tower B, Huizhi Mansion
No.9 Xueqing Road
Haidian, Beijing 100085
China

-Tibi
TEL: (+86)010-62304466-821
FAX: (+86)010-62304477

-PENG Jie
TEL: (+86)010-62304466-419
FAX: (+86)010-62304477

FEITIAN-FIPS-Cryptographic Library V1.0.0

Version 1.0.0 (Firmware)

Part # SLE77CLFX2400PM

Infineon SLE77CLFX2400PM 2/6/2015

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2030
DRBG: Val# 664

"FEITIAN-FIPS-Cryptographic Library V1.0.0 implements AES, TDES, CMAC, TDES MAC, SH1, SHA256, SHA512, DRBG, RSA, and KDF, and operates on Infineon SLE78CLFX4000PM for FEITIAN-FIPS-JCOS V1.0.0, which is smart card complied with Java Card 2.2.2 and Global Platform 2.2.1."

02/17/15: Updated vendor information;

1622 Websense, Inc.
10240 Sorrento Valley Road
San Diego, CA 92121
USA

-Matt Sturm

Java Crypto Module

Version 2.0

Intel Xeon E5-2400 w/ Microsoft Windows Server 2012 1/30/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 18 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2637
DRBG: Val# 668

"The Websense Java Crypto Module provides cryptographic functions for a variety of security solutions from Websense."

1621 KONA I Co., Ltd
8F EXCON Venture-Tower, 3, Eunhaeng-Ro, Yeongdeungpo-Gu
Seoul, n/a 150-872
Republic of Korea

-Irene Namkung
TEL: +82-2-2168-7586
FAX: +82-2-3440-4405

-Sungmin Ahn
TEL: +82-2-3440-9135
FAX: +82-2-3440-4405

KONA HW Crypto Library_RSA CRT

Version 2.0 (Firmware)

Part # Infineon SLE97CNFX1M00PE A22

Infineon SLE97CNFX1M00PE A22 1/30/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2636
DRBG: Val# 667

"RSA CRT: 2048 bit key gen, sign/verify, (legacy use 1024 bit verify with SHA-1)."

1620 KONA I Co., Ltd
8F EXCON Venture-Tower, 3, Eunhaeng-Ro, Yeongdeungpo-Gu
Seoul, n/a 150-872
Republic of Korea

-Irene Namkung
TEL: +82-2-2168-7586
FAX: +82-2-3440-4405

-Sungmin Ahn
TEL: +82-2-3440-9135
FAX: +82-2-3440-4405

KONA HW Crypto Library

Version 2.0 (Firmware)

Part # Infineon SLE97CNFX1M00PE A22

Infineon SLE97CNFX1M00PE A22 1/30/2015

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))

"CTR_DRBG: AES 128/192/256 bit. AES: ECB/CBC, 128/192/256 bit. AES CMAC: 128/192/256 bit. Triple-DES: 2-key/3-key, ECB/CBC. RSA: 2048 bit encrypt/decrypt, sign/verify, key gen (legacy use 1024 bit verify with SHA-1). RSA CRT: 2048 bit key gen, sign. ECDSA: P-224/256/384/521 key gen/sign/verify (legacy use P-192 verify)."

1619 j-Metrics
No.630, Guangfu S. Rd., Da'an Dist., Taipei City 10695, Taiwan (R.O.C.
Taipei, n/a 10695
Taiwan, ROC

-Ming-Che Chen
TEL: 886-3-668-2305#305
FAX: 886-2-2325-6603

-Sheng-Hung Wu
TEL: 886-3-668-2305#306
FAX: 886-2-2325-6603

J-Metrics Cryptographic Library

Version 1.0

ARM Cortex-A7 4 core w/ Android 4.4.2+ with kernel 3.4+. 1/23/2015 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2635 , SHA-256Val#2635 , SHA-384Val#2635 , SHA-512Val#2635

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SHA Val#2635
RNG: non-compliant per the SP800-131A Rev. 1 transition

"JMetrics Cryptographic Library is designed to help protect the data as it is transformed between our fingerprint sensor and security applications, such as Mobile Payment or storage encryption."

1618 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Julie Ritter
TEL: (281) 514-4087

HP BladeSystem c-Class Virtual Connect Library

Version 1.0 (Firmware)

Freescale MPC8347 Processor; Freescale MPC8535 Processor 1/23/2015

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 256 , 384 , 512 ))
SHA Val#2634
DRBG: Val# 666

"The HP BladeSystem is a rack-mount enterprise-class computing infrastructure designed to maximize power while minimizing costs, saving up to 56% of the total cost of ownership compared to traditional infrastructures."

1617 Feitian Technologies Co., Ltd
Floor 17, Tower B, Huizhi Mansion
No.9 Xueqing Road
Haidian, Beijing 100085
China

-Tibi
TEL: (+86)010-62304466-821
FAX: (+86)010-62304477

-PENG Jie
TEL: (+86)010-62304466-419
FAX: (+86)010-62304477

FEITIAN-FIPS-Cryptographic Library V1.0.0

Version 1.0.0 (Firmware)

Part # SLE78CLUFX5000PHM

Infineon SLE78CLUFX5000PHM 1/23/2015

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#0
DRBG: Val# 665

"FEITIAN-FIPS-Cryptographic Library V1.0.0 implements AES, TDES, CMAC, TDES MAC, SH1, SHA256, SHA512, DRBG, RSA, and KDF, and operates on Infineon SLE78CLFX4000PM for FEITIAN-FIPS-JCOS V1.0.0, which is smart card complied with Java Card 2.2.2 and Global Platform 2.2.1."

02/05/15: Updated vendor information;

1616 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408-753-4000

-Jake Bajic
TEL: 408-753-4000

Palo Alto Networks Crypto Module

Version 6.1 (Firmware)

Intel Multi Core Xeon 1/16/2015

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 )) (3072 SHA( 256 , 384 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2632
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for the Panorama M-100."

03/04/15: Updated implementation information;
03/06/15: Updated implemement information;

1615 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

-Steve Weingart
TEL: 210-516-5736

ArubaOS UBOOT BootLoader

Version ArubaOS 6.4.3-FIPS (Firmware)

Broadcom BCM53014 12/31/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 ))
SHA Val#2631

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

1614 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

-Steve Weingart
TEL: 210-516-5736

ArubaOS Crypto Module

Version ArubaOS 6.4.3-FIPS (Firmware)

Broadcom BCM53014 12/31/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2630 , SHA-256Val#2630 , SHA-384Val#2630 , SHA-512Val#2630

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2630
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

1613 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

-Steve Weingart
TEL: 1-830-580-1544

ArubaOS OpenSSL Module

Version ArubaOS 6.4.3-FIPS (Firmware)

Broadcom BCM53014 12/31/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2629 , SHA-256Val#2629 , SHA-512Val#2629

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2629
DRBG: Val# 660

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

1612 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Abraham Joseph Kang
TEL: +1-408-324-3678
FAX: +1-408-324-3640

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung SCrypto

Version 1.0

Qualcomm MSM8974 w/ QSEE 2.0 12/24/2014 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 659
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2627 , SHA-256Val#2627 , SHA-384Val#2627 , SHA-512Val#2627
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2627 , SHA-224Val#2627 , SHA-256Val#2627 , SHA-384Val#2627 , SHA-512Val#2627
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2627 , SHA-224Val#2627 , SHA-256Val#2627 , SHA-384Val#2627

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver):
SHA Val#2627

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

04/13/16: Added new tested information;

1611 SPYRUS Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-William Sandberg-Maitland
TEL: 613-598-3426

SPYCOS 3.0

Version 3.0 (Firmware)

Part # 742100004F

SPYCOS 3.0 12/24/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2529
DRBG: Val# 658

"SPYCOS 3.0 is a hardware cryptographic module that enables security critical capabilities such as user authentication, message privacy, integrity and secure storage in rugged, tamper-evident QFN and microSD form factors. The SPYCOS 3.0 Module communicates with a host computer via the standard USB interface."

04/01/16: Updated implementation information;

1610 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Abraham Joseph Kang
TEL: +1-408-324-3678
FAX: +1-408-324-3640

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung SCrypto

Version 1.0

Samsung Electronics Exynos 5422 w/ MOBICORE Tbase 300 12/24/2014 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 656
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2616 , SHA-256Val#2616 , SHA-384Val#2616 , SHA-512Val#2616
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2616 , SHA-224Val#2616 , SHA-256Val#2616 , SHA-384Val#2616 , SHA-512Val#2616
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2616 , SHA-224Val#2616 , SHA-256Val#2616 , SHA-384Val#2616 , SHA-512Val#2616

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))

SHA Val#2616

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

04/13/16: Added new tested information;

1609 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiAnalyzer SSL Cryptographic Library

Version 5.2.1 (Firmware)

Intel Celeron; Intel Xeon E5 12/24/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2626

"This document focuses on the software implementation of the Fortinet FortiAnalyzer SSL Cryptographic Library v5.0 running on Intel x86 compatible processors."

1608 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiManager SSL Cryptographic Library

Version 5.2.1 (Firmware)

Intel Xeon E3; Intel Xeon E5 12/24/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2625

"This document focuses on the software implementation of the Fortinet FortiManager SSL Cryptographic Library v5.0 running on Intel x86 compatible processors."

1607 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

Fortinet FortiOS SSL Cryptographic Library

Version 5.0.10 (Firmware)

ARM v5 Compatible; Intel Atom; Intel Celeron; Intel i3-540 Dual Core; Intel i5-750 Quad Core; Intel Xeon 12/24/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2624

"This document focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v5.0 running on Intel x86 compatible processors."

1606 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

Fortinet FortiASIC CP8 Cryptographic Library

Part # CP8

N/A 12/19/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2621

"This document focuses on the firmware implementation of the Fortinet FortiASIC CP8 Cryptographic Library v5.0 running on Intel x86 compatible processors."

1605 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

Fortinet FortiASIC CP7 Cryptographic Library

Part # CP7

N/A 12/19/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2620

"This document focuses on the firmware implementation of the Fortinet FortiASIC CP7 Cryptographic Library v5.0 running on Intel x86 compatible processors."

1604 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

Fortinet FortiASIC CP6 Cryptographic Library

Part # CP6

N/A 12/19/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2619

"This document focuses on the firmware implementation of the Fortinet FortiASIC CP6 Cryptographic Library v5.0 running on Intel x86 compatible processors."

1603 Barracuda Networks
3175 Winchester Road
Campbell, CA 95008
USA

-Andrea Cannon
TEL: 703-743-9068

Barracuda Cryptographic Software Module

Version 1.0.1.8

Intel Xeon, Intel Xeon with AES-NI, AMD Opteron, AMD Opteron with AES-NI w/ Barracuda OS v2.3.4 12/19/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#2618

"The Barracuda Cryptographic Software Module is a cryptographic software library that provides fundamental cryptographic functions for applications in Barracuda security products that use Barracuda OS v2.3.4 and require FIPS 140-2 approved cryptographic functions."

1602 wolfSSL Inc.
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.6.0

Intel Core i7 w/ Linux 3.13 64-bit 12/12/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2614
DRBG: Val# 650

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

10/20/15: Updated implementation information;

1601 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-James Reardon
TEL: (651) 628-2700
FAX: (651) 628-2701

McAfee NSP NS XySSL Lib

Version 0.6 (Firmware)

Intel Xeon E5 12/12/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#2613

"Cryptographic services for the McAfee NSP Intrusion Prevention appliances"

1600 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-James Reardon
TEL: (651) 628-2700
FAX: (651) 628-2701

McAfee NSP NS Crypto Lib

Version 2.0.5 (Firmware)

Intel Xeon E5 12/12/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 512 SaltLen( 64 ) ))
SHA Val#2612
DRBG: Val# 649

"Cryptographic services for the McAfee NSP Intrusion Prevention appliances"

09/15/16: Updated implementation information;

1599 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-James Reardon
TEL: (651) 628-2700
FAX: (651) 628-2701

McAfee NSP M XySSL Lib

Version 0.6 (Firmware)

Broadcom XLR 12/12/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#2611

"Cryptographic services for the McAfee NSP Intrusion Prevention appliances"

1598 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-James Reardon
TEL: (651) 628-2700
FAX: (651) 628-2701

McAfee NSP M Crypto Lib

Version 2.0.5 (Firmware)

Broadcom XLR 12/12/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 512 SaltLen( 64 ) ))
SHA Val#2610
DRBG: Val# 648

"Cryptographic services for the McAfee NSP Intrusion Prevention appliances"

1597 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: 845-454-6397

-Nick Goble
TEL: 978-318-7544

Blue Coat SSL Visibility Appliance Crypto Library

Version 1.0.1

Intel X3450 Quad Core w/ Linux x86_64; Intel E5620 Quad Core w/ Linux x86_64; Intel E5645 Hex Core w/ Linux x86_64 12/12/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2609 , SHA-224Val#2609 , SHA-256Val#2609 , SHA-384Val#2609 , SHA-512Val#2609

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2609
DRBG: Val# 647

"The Blue Coat SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL."

1596 Security First Corp.
29811 Santa Margarita Parkway
Suite 600
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

Secure Parser Library

Version 4.7.0.29

Intel Core i5 on VMWare ESXi 4.1.0 w/ Microsoft Windows Server 2008 64-bit; Intel Core i7 on QEMU w/ Microsoft Windows Server 2012 64-bit; Intel Core i5 with AES-NI w/ Red Hat Enterprise Linux 6 64-bit; Intel Core i5 on QEMU w/ Suse Linux Enterprise Server 11 SP3 64-bit; IBM Power7 w/ AIX 7.1 64-bit; Intel Core i7 on QEMU with AES-NI, disabled w/ Windows 7 32-bit; Intel Core i7 on QEMU, AES-NI w/ Windows 7 32-bit; Intel Core i5 with AES-NI disabled w/ Windows 7 64-bit; Intel Core i5 with AES-NI w/ Windows 7 64-bit; AMD A4-500 with AES-NI disabled w/ Windows 8 64-bit; AMD A4-500 with AES-NI w/ Windows 8 64-bit; Intel Core i5 without AES-NI w/ Red Hat Enterprise Linux 6 64-bit ;  Qualcomm Snapdragon 801 (ARMv7-A) w/ Android 4.4; Intel Core i5 without AES-NI w/Mac OS X 10.9 64-bit; Apple A7 (ARMv8) w/ iOS7 12/5/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#2606 , SHA-384Val#2606
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2606 , SHA-256Val#2606 , SHA-384Val#2606
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-256Val#2606 , SHA-384Val#2606
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2606 , SHA-256Val#2606 , SHA-384Val#2606

"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library."

02/18/15: Added new tested information;
03/27/15: Added new tested information;
04/06/15: Updated implementation information;

1595 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux libgcrypt Cryptographic Engine

Version 1.6.2

Xeon E5540 w/ MLOS v2.2.3 running on VMware ESXi5.0 hypervisor 12/5/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2604 , SHA-224Val#2604 , SHA-256Val#2604 , SHA-384Val#2604 , SHA-512Val#2604

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2604
RNG: non-compliant per the SP800-131A Rev. 1 transition

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1594 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux libgcrypt Cryptographic Engine

Version 1.6.2 (Firmware)

Celeron; Core i3; Xeon E5540 12/5/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2603 , SHA-224Val#2603 , SHA-256Val#2603 , SHA-384Val#2603 , SHA-512Val#2603

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2603
RNG: non-compliant per the SP800-131A Rev. 1 transition

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1593 INSIDE Secure
Eerikinkatu 28
Helsinki, 00180
Finland

-Serge Haumont
TEL: +358 40 5808548

-Marko Nippula
TEL: +358 40 7629394

SafeZone FIPS Cryptographic Module

Version 1.1

Part # n

Intel Atom Z3740 with AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13); Intel Atom Z2560 w/ 32 bit library w/ Android 4.2; Intel Atom Z3740 with AES-NI w/ 32 bit library w/ Ubuntu Linux (kernel 3.13); Intel Atom Z3740 without AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13); ARMv6 w/ Raspbian Linux (kernel 3.10); ARMv7 w/ iOS 7.1; ARM64 with ARMv8 Crypto Extensions w/ iOS 7.1; iOS 7.1 w/ iOS 7.1; ARMv7-a w/ 11/21/2014

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2599
DRBG: Val# 634

"SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. This compact and portable module provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to DAR, DRM, TLS, and VPN."

1592 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-8000
FAX: 408-333-8101

Brocade Vyatta Network OS OpenSSL Cryptographic module

Version 1.0

Intel Xeon CPU X5560 @ 2.80GHz w/ Brocade Vyatta Series 3500 Network OS 3.2.1R1 11/14/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 512 )) (3072 SHA( 256 , 512 ))
Sig(Ver): (2048 SHA( 256 , 512 )) (3072 SHA( 256 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 512 )) (3072 SHA( 256 , 512 ))
SIG(Ver) (2048 SHA( 256 , 512 )) (3072 SHA( 256 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 512 SaltLen( 32 ) )) (3072 SHA( 256 SaltLen( 32 ) , 512 SaltLen( 32 ) ))
Sig(Ver): (2048 SHA( 256 SaltLen( 32 ) , 512 SaltLen( 32 ) )) (3072 SHA( 256 SaltLen( 32 ) , 512 SaltLen( 32 ) ))
SHA Val#2598
DRBG: Val# 633

"Built for Network Functions Virtualixation (NFV), Brocade Vyatta 5650 and 5630 vRouters are the first virtual routers capable of providing advance routing in software without sacrificing the reliability and performance of hardware networking solutions."

12/09/14: Updated implementation information;

1591 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.23

ARM Cortex A7 Dual Core w/ Linaro Linux (kernel 3.10.33) 11/14/2014 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 632
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2578 , SHA-256Val#2578 , SHA-384Val#2578 , SHA-512Val#2578
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2578 , SHA-224Val#2578 , SHA-256Val#2578 , SHA-384Val#2578 , SHA-512Val#2578
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2578 , SHA-224Val#2578 , SHA-256Val#2578 , SHA-384Val#2578 , SHA-512Val#2578

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))

SHA Val#2578
DRBG: Val# 632

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1590 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

Version 1.0.1e-30.el6_6.5

Intel x86 w/ Red Hat Enterprise Linux 6.6 11/14/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2577
DRBG: Val# 631

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

03/19/15: Updated implementation information;

1589 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Langley Rock
TEL: 613.221.5068
FAX: 613.723.5079

-Laurie Mack
TEL: 613.221.5065
FAX: 613.723.5079

ProtectServer Internal Express Cryptographic Library

Version 5 (Firmware)

AMCC 440EPx Power PC (PPC440EPx) Embedded Processor 11/7/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2576
DRBG: Val# 428

"The SafeNet PSI-E cryptographic library provides a wide range of cryptographic functions."

1588 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux OpenSSL

Version 1.0.1

Xeon E5540 w/ MLOS v2.2.3 running on VMware ESXi 5.0 hypervisor 11/7/2014 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2573 , SHA-256Val#2573 , SHA-384Val#2573 , SHA-512Val#2573
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2573 , SHA-224Val#2573 , SHA-256Val#2573 , SHA-384Val#2573 , SHA-512Val#2573
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2573 , SHA-224Val#2573 , SHA-256Val#2573 , SHA-384Val#2573 , SHA-512Val#2573

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 , C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) ))
SHA Val#2573

"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances."

12/16/14: Added new tested information;

1587 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux OpenSSL

Version 1.0.1 (Firmware)

Celeron; Core i3; Xeon E5540 11/7/2014 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2572 , SHA-256Val#2572 , SHA-384Val#2572 , SHA-512Val#2572
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2572 , SHA-224Val#2572 , SHA-256Val#2572 , SHA-384Val#2572 , SHA-512Val#2572
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2572 , SHA-224Val#2572 , SHA-256Val#2572 , SHA-384Val#2572 , SHA-512Val#2572

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 , C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) ))
SHA Val#2572

"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances."

12/16/14: Added new tested information;

1586 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

Version 1.0.1e-30.el6_6.5

Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2570
DRBG: Val# 626

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

03/19/15: Updated implementation information;

1585 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
No.99, Dianyan Rd.
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiKey Cryptographic Library

Version 3.6 (Firmware)

Renesas RS-4 series 11/7/2014

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#2557
DRBG: Val# 608

"HiKey Cryptographic Library v3.6 supports SHA-1, SHA-256, SHA-384, SHA-512, Hash-DRBG, 3DES-3Key-MAC, 3DES-3Key encrypt/decrypt, ECDSA(p-224/256/384), RSA 2048 encrypt/decrypt (including RSA-CRT), RSA signature generation /verification (including RSA-CRT) and APDU command/response encryption and/or MAC."

1584 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA)

Version 1.0.1e-30.el6_6.5

Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2569
DRBG: Val# 625

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

1583 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 32 bit

Version 1.0.1e-30.el6_6.5

Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2565
DRBG: Val# 614

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

1582 Nuvoton Technology Corporation
No. 4, Creation Rd. III
Hsinchu Science Park, n/a 300
Taiwan, R.O.C.

-Yossi Talmi
TEL: 972-9-9702364
FAX: 972-9-9702001

-Oren Tanami
TEL: 972-9-9702390
FAX: 972-9-9702001

Nuvoton NPCT6xx TPM 1.2 Cryptographic Engine

Part # FB5C85D

N/A 10/31/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 1 , 256 ))
SHA Val#2554
RNG: non-compliant per the SP800-131A Rev. 1 transition

"Nuvoton TPM (Trusted Platform Module), a TCG 1.2 compliant security processor with embedded firmware"

11/17/14: Updated vendor and implementation information;

1581 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.9

Apple A7 (ARMv8) with NEON w/ Apple iOS 7.1 64-bit; Apple A7 (ARMv8) without NEON w/ Apple iOS 7.1 64-bit ;  Arm920Tid (ARMv4) w/ TS-Linux 2.4 10/31/2014 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#2553 , SHA-384Val#2553 , SHA-512Val#2553 SHS: SHA-256Val#2553 , SHA-384Val#2553 , SHA-512Val#2553
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2553 , SHA-256Val#2553 , SHA-384Val#2553 , SHA-512Val#2553
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2553 , SHA-256Val#2553 , SHA-384Val#2553 , SHA-512Val#2553
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2553 , SHA-224Val#2553 , SHA-256Val#2553 , SHA-384Val#2553 , SHA-512Val#2553
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#2553 , SHA-256Val#2553 , SHA-384Val#2553 , SHA-512Val#2553
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2553 , SHA-224Val#2553 , SHA-256Val#2553 , SHA-384Val#2553 , SHA-512Val#2553

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))

SHA Val#2553
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 607

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

12/04/14: Added new tested information;

1580 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (64 bit)

Version 3.14.3-22

Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2552
DRBG: Val# 606

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on IBM hardware."

11/18/14: Updated implementation information;
12/16/14: Updated implementation information;
02/23/15: Update implementation information;

1579 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (32 bit)

Version 3.14.3-22

Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2551
DRBG: Val# 605

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on IBM hardware."

11/18/14: Updated implementation information;
12/16/14: Updated implementatioin information;
02/23/15: Update implementation information;

1578 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (64 bit)

Version 3.14.3-22

Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2550
DRBG: Val# 604

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on HP hardware."

11/17/14: Updated implementation information;
12/16/14: Updated implementation information;
02/23/15: Update implementation information;

1577 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (32 bit)

Version 3.14.3-22

Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2549
DRBG: Val# 603

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on HP hardware."

11/17/14: Update implementation information;
12/16/14: Updated implementation information;
02/23/15: Updated implementation information;

1576 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign

Version 7.2 (Firmware)

Intel® Pentium Dual-Core 10/31/2014

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2548
RNG: non-compliant per the SP800-131A Rev. 1 transition

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

1575 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Main Office
TEL: 601-519-0123
FAX: 601-510-9080

-Victor Wolff
TEL: 703-483-5515
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.2.2 (Firmware)

Intel® Xeon 10/16/2014 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2531 , SHA-256Val#2531 , SHA-384Val#2531 , SHA-512Val#2531
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2531 , SHA-224Val#2531 , SHA-256Val#2531 , SHA-384Val#2531 , SHA-512Val#2531
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#2531 , SHA-256Val#2531 , SHA-384Val#2531 , SHA-512Val#2531
SIG(ver); 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2531 , SHA-224Val#2531 , SHA-256Val#2531 , SHA-384Val#2531 , SHA-512Val#2531

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) ))

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

1574 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder® FIPS Core

Version 6.0.2.1

Intel Core i7-2720QM w/ AES-NI w/ Windows 7 Enterprise 64-bit; ARMv7 w/ Windows Phone 8.0; ARMv7 w/ Android 4.4.2; Intel Atom CPU Z2460 w/ Android 4.0.4; ARMv7 w/ iOS version 6.1.4 ;  ARMv8 w/ Android 5.0.1; ARMv7S w/ iOS 6.1.4; ARMv8 w/ iOS 8.0; Intel Xeon with AES-NI w/ Windows 7; Intel Xeon E5620 with AES-NI w/ CentOS Linux Release 7.1 64-bit; Intel Core i7-3615QM w/ Mac OS X Yosemite 10.10.4 10/16/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2530 , SHA-256Val#2530 , SHA-384Val#2530 , SHA-512Val#2530
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2530 , SHA-224Val#2530 , SHA-256Val#2530 , SHA-384Val#2530 , SHA-512Val#2530
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#2530 , SHA-256Val#2530 , SHA-384Val#2530 , SHA-512Val#2530
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2530 , SHA-224Val#2530 , SHA-256Val#2530 , SHA-384Val#2530 , SHA-512Val#2530
SHA Val#2530

"Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and IPSec and SSL modules."

04/13/15: Updated vendor and implementation information;
10/09/15: Added new tested information;

1573 Broadcom Corporation
5300 California Avenue
Irvine, CA 92617
USA

-Mark Litvack
TEL: 408-919-4424

XLP200 series of processors

Part # XLP200 series Revision B0

N/A 10/16/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2522 , SHA-256Val#2522 , SHA-384Val#2522 , SHA-512Val#2522
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#2522 , SHA-256Val#2522 , SHA-384Val#2522 , SHA-512Val#2522

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2522
DRBG: Val# 574

"The XLP200 series (XLP104, XLP108, XLP204, XLP208) of multi-core processors can deliver an unprecedented 160Gps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core network applications."

1572 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82 10 2207 1919
FAX: 82 2 6950 2080

Bouncy Castle Cryptographic Library

Version 149

Qualcomm Snapdragon 800 w/ Android 4.4.2 9/30/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2521
RNG: non-compliant per the SP800-131A Rev. 1 transition

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to Java applications via the Bouncy Castle Java Cryptography Extension provider."

1571 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82 10 2207 1919
FAX: 82 2 6950 2080

OpenSSL Cryptographic Library

Version 1.0.1e

Qualcomm Snapdragon 800 w/ Android 4.4.2 9/30/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2519
DRBG: Val# 573

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library."

1570 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

ACT2-Lite

Part # 15-14497-02(NDS_ACT2_V1)

N/A 9/26/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2513
DRBG: Val# 572

"ACT-2Lite is an ASSP which is based on a smart card hardware platform with custom ROM code provided by Cisco."

1569 Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: (818)562-1101
FAX: (818)562-1109

-Camille Rizko
TEL: (818)562-1101
FAX: (818)562-1109

Power PC RSA 2048 (SigGen_SigVer)

Version 1.1 (Firmware)

Part # PPC405EX-SSD600T

Power PC 9/19/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#2500

"An Implementation of RSA Digital Signature generation/verification used inside Doremi Labs'' Media Blocks"

1568 Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: (818)562-1101
FAX: (818)562-1109

-Camille Rizko
TEL: (818)562-1101
FAX: 98180562-1109

Power PC RSA 2048 (GenKey)

Version 1.2 (Firmware)

Part # PPC405EX-SSD600T

Power PC 9/19/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
SHA Val#2500
RNG: non-compliant per the SP800-131A Rev. 1 transition

"An Implementation of RSA Key Generation used inside Doremi Labs'' Media Blocks"

1567 Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: (818)562-1101
FAX: (818)562-1109

-Camille Rizko
TEL: (818)562-1101
FAX: (818)562-1109

Power PC RSA-SHA1

Version 1.1 (Firmware)

Part # PPC405EX-SSD600T

Power PC 9/19/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 ))
SHA Val#2500

"An Implementation of RSA Digital Signature verification used inside Doremi Labs'' Media Blocks"

1566 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version ComwareV7.1-R1005 (Firmware)

Broadcom XLP316, 1.2GHz, MIPS 9/19/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#2510 , SHA-224Val#2510 , SHA-256Val#2510 , SHA-384Val#2510 , SHA-512Val#2510

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2510
DRBG: Val# 571

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1565 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FastIron IP product Crypto Library

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)

Dual-core ARM Cortex A9 1Ghz 9/12/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 ))
Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 ))
Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2505
DRBG: Val# 569

"This Brocade cryptographic library is used in Brocade FastIron based switches to implement the cryptographic related modules."

08/04/15: Updated implementation information;

1564 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-8000
FAX: 408-333-8101

Brocade Vyatta Network OS OpenSSL Cryptographic Module

Version 1.0

Intel Xeon Processor E5-2680 v2 (25 M Cache, 2.80 GHz) w/ Brocade Vyatta Network OS 3.2.1R1 9/12/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 512 )) (3072 SHA( 256 , 512 ))
Sig(Ver): (2048 SHA( 256 , 512 )) (3072 SHA( 256 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 512 )) (3072 SHA( 256 , 512 ))
SIG(Ver) (2048 SHA( 256 , 512 )) (3072 SHA( 256 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 512 SaltLen( 32 ) )) (3072 SHA( 256 SaltLen( 32 ) , 512 SaltLen( 32 ) ))
Sig(Ver): (2048 SHA( 256 SaltLen( 32 ) , 512 SaltLen( 32 ) )) (3072 SHA( 256 SaltLen( 32 ) , 512 SaltLen( 32 ) ))
SHA Val#2503
DRBG: Val# 568

"Built for Network Functions Virtualixation (NFV), Brocade Vyatta 5650 and 5630 vRouters are the first virtual routers capable of providing advance routing in software without sacrificing the reliability and performance of hardware networking solutions."

12/09/14: Updated implementation information;

1563 ChaseSun Information Security Technology Development (Bejing)., Ltd.
North Building 13
Xindacheng Plaza
197# Guangzhou Road
Yuexiu District, Guangzhou 510075
China

-Peng Sun
TEL: +86-20-22387717
FAX: +86-20-22387717

CS100 Module Crypto Library

Version 1.0.0 (Firmware)

Freescale MCIMX53 9/12/2014

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#2501
RNG: non-compliant per the SP800-131A Rev. 1 transition

"CS100 Module Crypto Library implements the cryptographic algorithms such as AES, HMAC, SHA and RNG. The library provides cryptogrpahic finctionality to CS100 module."

1562 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA BSAFE Crypto-J

Version 6.1

Intel Xeon w/ McAfee Linux 2.2.3 running on VMware ESXi 5.0 9/12/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#2499
DRBG: Val# 567

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1561 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA BSAFE Crypto-J

Version 6.1

Intel Celeron w/ McAfee Linux 2.2.3; Intel Xeon w/ McAfee Linux 2.2.3 9/12/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#2498
DRBG: Val# 566

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1560 Dell, Inc
5450 Great America Parkway
Santa Clara, CA 95054
US

-Jan Provan
TEL: (510) 377-1842

Dell OpenSSL Cryptographic Library

Version 2.1

Intel Centerton w/ Dell Networking Operating System E9.6.0.0; FreeScale PowerPC e500 w/ Dell Networking Operating System E9.6.0.0; Intel Xeon w/ Dell Networking Operating System E9.6.0.0; Broadcom XLP w/ Dell Networking Operating System E9.6.0.0 9/12/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#2497
DRBG: Val# 565

"Dell OpenSSL Cryptographic Library v2.1 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features."

12/16/14: Updated vendor information;

1559 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena 6500 Packet-Optical Platform 4x10G Cryptography Engine

Version 1.10 (Firmware)

Xilinx XC7Z045 8/29/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 512 ))
SIG(Ver) (2048 SHA( 1 , 256 , 512 ))
SHA Val#2493
DRBG: Val# 562

"The Ciena 6500 Packet-Optical Platform 4x10G Encryption OTR offers an integrated transport encryption solution providing a protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service."

1558 Kaspersky Lab UK Ltd.
1st Floor, 2 Kingdom Street
Paddington
London, W2 6BD
United Kingdom

-Oleg Andrianov
TEL: +7 495 797 8700

Kaspersky Cryptographic Library 64-bit (User Mode)

Version 2.0

Intel(R) Core(TM) i5-2400 CPU @ 3.10GHz w/ Windows 7 Enterprise 64-bit; Intel(R) Core(TM) i7-4770 CPU @ 3.40GHz w/ Windows 8.1 Enterprise 64-bit; Intel(R) Core(TM)2 Duo P9600 @ 2.53GHz w/ Kaspersky Preboot OS with UEFI ;  Intel(R) Core(TM) i7-4600U CPU @ 2.10GHz w/ Windows 10 Enterprise 64 bit 8/29/2014

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2492

"Kaspersky Cryptographic Library is a software library that provides cryptographic services for various Kaspersky Lab applications."

06/03/16: Added new tested information;

1557 Kanguru Solutions
1360 Main Street
Millis, MA 02054
USA

-Nate Cote
TEL: 508-376-4245
FAX: 508-376-4462

Kanguru Defender 300/3000 USB Drive

Version 2.10.10 (Firmware)

Part # KDF3K-CM

v2.10.10 8/28/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-256Val#2491

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#2491
DRBG: Val# 560

"The Kanguru Defender 3000 and Kanguru Defender Elite300 are 256-bit AES hardware encrypted USB flash drives. They are used to securely store sensitive data on the device or run secure applications from the drive. The Kanguru Defender line of products is remotely manageable through the Kanguru Remote Management Console(KRMC)."

1556 Kaspersky Lab UK Ltd.
1st Floor, 2 Kingdom Street
Paddington
London, W2 6BD
United Kingdom

-Oleg Andrianov
TEL: +7 495 797 8700

Kaspersky Cryptographic Library 64-bit (Kernel Mode)

Version 2.0

Intel(R) Core(TM) i5-2400 CPU @ 3.10GHz w/ Windows 7 Enterprise 64-bit; Intel(R) Core(TM) i7-3770S CPU @ 3.10GHz w/ Windows 8.1 Enterprise 64-bit ;  Intel(R) Core(TM) i7-4600U CPU @ 2.10GHz w/ Windows 10 Enterprise 64 bit 8/28/2014

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2489

"Kaspersky Cryptographic Library is a software library that provides cryptographic services for various Kaspersky Lab applications."

06/03/16: Added new tested information;

1555 Kaspersky Lab UK Ltd.
1st Floor, 2 Kingdom Street
Paddington
London, W2 6BD
United Kingdom

-Oleg Andrianov
TEL: +7 495 797 8700

Kaspersky Cryptographic Library 32-bit (Kernel Mode)

Version 2.0

Intel(R) Core(TM)2 Duo P9600 @ 2.53GHz w/ Windows 7 Professional 32-bit 8/28/2014

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2488

"Kaspersky Cryptographic Library is a software library that provides cryptographic services for various Kaspersky Lab applications."

1554 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library Module (320)

Version 2.0

Intel Atom Processor D525 w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#2487
DRBG: Val# 556

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

1553 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library (1035)

Version 2.0

Intel Celeron Processor 725c with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#2486
DRBG: Val# 555

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

1552 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library Module (1065)

Version 2.0

Intel Core i3-2115c with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#2485
DRBG: Val# 554

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

1551 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library Module (1402)

Version 2.0

Intel Xeon Processor E5-1650v2 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#2484
DRBG: Val# 553

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

1550 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library Module (3202)

Version 2.0

Intel Xeon Processor E5-2660 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#2483
DRBG: Val# 552

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

1549 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library Module (3206)

Version 2.0

Intel Xeon Processor E5-2680 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 2 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#2482
DRBG: Val# 550

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

1548 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version Comware V7.1-R2311 (Firmware)

RMI(Netlogic) XLS408, 1.2GHz, MIPS 8/28/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#2481 , SHA-224Val#2481 , SHA-256Val#2481 , SHA-384Val#2481 , SHA-512Val#2481

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2481
DRBG: Val# 548

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1547 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version Comware V7.1-R2111 (Firmware)

Broadcom XLP316, 1.2GHz, MIPS 8/28/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#2480 , SHA-224Val#2480 , SHA-256Val#2480 , SHA-384Val#2480 , SHA-512Val#2480

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2480
DRBG: Val# 547

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1546 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version Comware V7.1-R2406 (Firmware)

Freescale P2020, 1.2GHz, PowerPC 8/28/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#2479 , SHA-224Val#2479 , SHA-256Val#2479 , SHA-384Val#2479 , SHA-512Val#2479

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2479
DRBG: Val# 546

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1545 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version Comware V7.1-R7328 (Firmware)

Freescale MPC8548, 1.0GHz, PowerPC 8/28/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#2478 , SHA-224Val#2478 , SHA-256Val#2478 , SHA-384Val#2478 , SHA-512Val#2478

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2478
DRBG: Val# 545

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1544 Oracle Corporation
4220 Network Circle
Santa Clara, CA 95054
USA

-Joshua Brickman
TEL: +1 781 442 0451
FAX: +1 781 442 0451

-Tyrone Stodart

Java Card Platform for Infineon on SLE 78 (SLJ 52GxxyyyzR)

Version 1.0f (Firmware)

Part # SLE78 M7892B11

Infineon SLE78 M7892B11 smart card microcontroller 8/28/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2477
DRBG: Val# 544

"The TOE is a part of Java Card Platform (JCP) composed of a Smart Card Platform (SCP) and embedded software. Validation covers straight RSA as well as RSA in CRT implementation."

04/15/15: Updated implementation information;

1543 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1978-264-5211
FAX: 1-978-264-5522

HP Comware

Version Version 7.1.R0106 (Firmware)

Freescale P1021, 800Mhz, PowerPC; Cavium 6130, 1Ghz, MIPS; Cavium 6635, 1.3Ghz, MIPS; Cavium 6218, 1Ghz, MIPS; Cavium 6740, 1Ghz, MIPS; Cavium 6760, 1Ghz, MIPS; Cavium 6880, 1.2Ghz, MIPS 8/28/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#2463 , SHA-224Val#2463 , SHA-256Val#2463 , SHA-384Val#2463 , SHA-512Val#2463

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2463
RNG: non-compliant per the SP800-131A Rev. 1 transition

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1542 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware with Hardware Accelerators

Version 5.2.109 (Firmware)

P1020, 880MHz, PowerPC; XLP432, 1.4GHz, MIPS; XLR732, 950Mhz, MIPS; XLS208, 750Mhz, MIPS 8/28/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#2476 , SHA-256Val#2476

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#2476
DRBG: Val# 543

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1541 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1978-264-5211
FAX: 1-978-264-5522

HP Comware with Hardware Accelerators

Part # Freescale P1021, 800Mhz; Cavium 6130, 1Ghz, MIPS; Cavium 6635, 1.3Ghz, MIPS; Cavium 6218, 1Ghz, MIPS; Cavium 6740, 1Ghz, MIPS; Cavium 6760, 1Ghz, MIPS; Cavium 6880, 1.2Ghz, MIPS

N/A 8/28/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#2463 , SHA-224Val#2463 , SHA-256Val#2463 , SHA-384Val#2463 , SHA-512Val#2463

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2463

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1540 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version NOS 5.0.0 (Firmware)

E 500 mc 8/28/2014

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2473
RNG: non-compliant per the SP800-131A Rev. 1 transition

"Brocade cryptographic library is used in Brocade NOS based switches to implement the cryptographic related modules."

1539 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 203-796-3208

librsa

Version 01.01.000C (Firmware)

Part # MAX32590 Rev B4

n/a 8/11/2014

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 ))
Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) ))
SHA Val#2369
DRBG: Val# 487

"Pitney Bowes X4 HSM Cryptographic Module"

1538 Digicine Oristar Technology Development (Beijing) Co., Ltd.
No.1 Di Sheng West Street, BDA
Da Xing District
Beijing, 100176
China

-Mr. Xiao, Liquin
TEL: +86-010-8712 9372
FAX: +86-010-87127010

-Dr. Sun, Xiaobin
TEL: +86-010-8712 9111
FAX: +86-010-87127010

Oristar IMB RSA Core-S2

Version 1.0.0 (Firmware)

Xilinx Kintex-7 FPGA w/ RENESAS SH-4A 8/11/2014 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-1Val#2470 , SHA-256Val#2470

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))

SHA Val#2470

"Oristar IMB RSA Core-S2 is the firmware module for digital cinema system."

08/22/14: Updated implementation information;

1537 Digicine Oristar Technology Development (Beijing) Co., Ltd.
No.1 Di Sheng West Street, BDA
Da Xing District
Beijing, 100176
China

-Mr. Xiao, Liquin
TEL: +86-010-8712 9372
FAX: +86-010-87127010

-Dr. Sun, Xiaobin
TEL: +86-010-8712 9111
FAX: +86-010-87127010

Oristar IMB RSA Core-C

Version 1.0.0 (Firmware)

Xilinx Kintex-7 FPGA w/ Altera Cyclone III FPGA 8/11/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-256Val#2469

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))

SHA Val#2469

"Oristar IMB RSA Core-C is the firmware module for digital cinema system."

1536 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: +1 (845) 454-6397

-Tammy Green
TEL: +1 (801) 999-2973

Blue Coat SGOS Crypto Library

Version 3.1.4 (Firmware)

Intel Xeon E5-2418L; Intel Xeon E5-2430; Intel Xeon E5-2658 8/11/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#2467 , SHA-224Val#2467 , SHA-256Val#2467 , SHA-384Val#2467 , SHA-512Val#2467

"The Blue Coat Crypto Library v1.0 provides the necessary cryptographic services to a proprietary operating system (SGOS 6.5.2) developed specifically for use in Blue Coat''s ProxySG line of appliances."

1535 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.8

Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 10.0; Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 10.0; Intel Xeon E5440 (x86) 32-bit without AES-NI w/ FreeBSD 8.4; Intel Xeon E3-1220 (x86) without AES-NI w/ VMware Horizon Workspace 2.1 under vSphere; Intel Xeon E3-1220 (x86) with AES-NI w/ VMware Horizon Workspace 2.1 under vSphere; Freescale i.MX25 (ARMv4) w/ QNX 6.5 8/11/2014 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#2465 , SHA-384Val#2465 , SHA-512Val#2465 SHS: SHA-256Val#2465 , SHA-384Val#2465 , SHA-512Val#2465
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2465 , SHA-256Val#2465 , SHA-384Val#2465 , SHA-512Val#2465
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2465 , SHA-256Val#2465 , SHA-384Val#2465 , SHA-512Val#2465
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2465 , SHA-224Val#2465 , SHA-256Val#2465 , SHA-384Val#2465 , SHA-512Val#2465
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , 4096 , SHS: SHA-224Val#2465 , SHA-256Val#2465 , SHA-384Val#2465 , SHA-512Val#2465
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2465 , SHA-224Val#2465 , SHA-256Val#2465 , SHA-384Val#2465 , SHA-512Val#2465

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))

SHA Val#2465
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 540

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

09/22/14: Added new tested information;
10/29/14: Added new tested information;

1534 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: +1 (845) 454-6397

-Tammy Green
TEL: +1 (801) 999-2973

SGOS 6.5 Cryptographic Library

Version 3.1.3 (Firmware)

AMD64 Opteron (Istanbul); AMD64 Opteron (Shanghai); Intel Clarkdale; Intel Lynnfield; VIA NANO 7/31/2014 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 2048 , 3072 , 4096 , SHS: SHA-1Val#2461 , SHA-224Val#2461 , SHA-256Val#2461 , SHA-384Val#2461 , SHA-512Val#2461

"The SGOS 6.5 Cryptographic Library provides the necessary cryptographic services to a proprietary operating system (SGOS 6.5) developed specifically for use on a series of hardware appliances that serve as Internet proxy and Wide Area Network (WAN) optimizer devices."

1533 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381
FAX: 613-225-2951

FortiClient FCCrypt Cryptolibrary v5.0

Version 5.0

Intel Core 2 Duo w/ Windows 7 Enterprise ;  N/A 7/31/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 )) (3072 SHA( 1 , 256 ))
SHA Val#2451
DRBG: Val# 538

"The FCCrypt library provides the following services for the FortiClient 5.0: HMAC, SHA-1, SHA-256, AES CBC, AES ECB, 3DES, RSA and NIST 800-90A RBG."

1532 Oberthur Technologies
402 rue d'Estienne d'Orves
Colombes, N/A 92700
France

-GOYET Christophe
TEL: +1 703 322 8951

-BOUKYOUD Saïd
TEL: +33 1 78 14 72 58
FAX: +33 1 78 14 70 20

RSA_CRT on Cosmo V8

Version 07888.8 with 07846.9 (Firmware)

Part # 0F

ID-One PIV-C on Cosmo V8 ;  N/A 7/31/2014

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))

SHA Val#2449 Val# 2450
DRBG: Val# 537

"ID-One Cosmo V8 is a dual interface (ISO 7816 & ISO 14443) smartcard hardware platform compliant with Javacard 3.0.1 and GlobalPlatform 2.2.1 chip which supports RSA (including RSA-CRT) encrypt/decrypt and digital signature generation /verification with keys from 64 to 2048-bit by step of 32-bit"

08/07/14: Updated implementation information;

1531 Oberthur Technologies
402 rue d'Estienne d'Orves
Colombes, N/A 92700
France

-GOYET Christophe
TEL: +1 703 322 8951

-BOUKYOUD Saïd
TEL: +33 1 78 14 72 58
FAX: +33 1 78 14 70 20

RSA on Cosmo V8

Version 07888.8 with 07846.9 (Firmware)

Part # 0F

ID-One PIV-C on Cosmo V8 ;  N/A 7/31/2014

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2449 Val# 2450
DRBG: Val# 537

"ID-One Cosmo V8 is a dual interface (ISO 7816 & ISO 14443) smartcard hardware platform compliant with Javacard 3.0.1 and GlobalPlatform 2.2.1 chip which supports RSA (including RSA-CRT) encrypt/decrypt and digital signature generation /verification with keys from 64 to 2048-bit by step of 32-bit."

1530 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS FortiASIC CP7 Cryptographic Library

Part # CP7

N/A 7/18/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#2434

"This document focuses on the software implementation of the Fortinet FortiASIC CP7 Cryptographic Library 5.0 GA Patch 7"

1529 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M) Algorithm Module

Version 2.0 (Firmware)

Atheros QCA9550; Freescale SC1018; Freescale SC1023 7/10/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 256 )) (2048 SHA( 256 ))
SHA Val#2441

"IOS Common Cryptographic Module"

07/10/15: Updated implementation information;

1528 Hewlett Packard Enterprise Company
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-319-2480
FAX: 408-227-4550

ArubaOS OpenSSL Module

Version ArubaOS 6.4 (Firmware)

Broadcom XLP Series; Freescale QorIQ P10XX Series 7/10/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2440 , SHA-256Val#2440 , SHA-384Val#2440 , SHA-512Val#2440

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2440
DRBG: Val# 528

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks. The Broadcom XLP Series includes Broadcom XLP 204, XLP 208, XLP 316, XLP 408, XLP 416 and XLP 432 processors; the Freescale QorIQ P10XX Series includes P1010 and P1020 processors."

12/04/14: Updated implementation information;
12/24/14: Updated implementation information;
08/18/15: Updated implementation information;
01/12/16: Updated vendor information;

1527 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

ONS Encryption Card Firmware Algorithms

Version 1.2 (Firmware)

Freescale P1010 7/10/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2428
DRBG: Val# 522

"Firmware algorithm implementations for the ONS encryption card."

1526 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

ONS Controller Card Firmware Algorithms

Version 1.2 (Firmware)

Freescale MPC8568E 7/10/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 ))
Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 )) (3072 SHA( 1 , 256 ))
SHA Val#2427
DRBG: Val# 521

"Firmware algorithm implementations for the ONS controller cards."

1525 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408-753-4000
FAX: 408-753-4001

-Jake Bajic
TEL: 408-753-3901
FAX: 408-753-4001

Palo Alto Networks Crypto Module (PA-200, PA-500, PA-2000 Series, PA-3000 Series, PA-4000 Series, PA-5000 and PA-7050 Series Firewalls and M100/Panorama)

Version PAN-OS 6.0/Panorama 6.0 (Firmware)

Cavium Octeon MIPS64; Intel Multi Core Xeon; Intel Celeron P4505; Intel Core I7 7/10/2014

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 )) (3072 SHA( 256 , 384 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2439
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7050 firewalls and M100/Panorama. The firewalls provide network security by enabling enterprises to see/control applications, users, and content."

1524 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

OSSL

Version Openssl-0.9.8g-8.0.0 (Firmware)

Cavium 56XX 7/10/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2437

"Cisco WLAN Controllers provide centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

10/14/2014: Added KDF 800-135 IKEv1 KDF and SNMP KDF and updated implementation description.

1523 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Hamid Sobouti
TEL: 408-333-4150
FAX: 408-333-8101

Brocade FIPS Crpyto Library

Version FOS 7.3.0 (Firmware)

MPC8548 7/10/2014

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2436
RNG: non-compliant per the SP800-131A Rev. 1 transition

"Brocade Cryptographic Library is used in Brocade FOS based switches to implement the cryptographic related modules."

12/02/16: Updated vendor information;

1522 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version FOS 7.3.0 (Firmware)

E 500 mc 7/10/2014

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2435
RNG: non-compliant per the SP800-131A Rev. 1 transition

"Brocade cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules."

1521 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Ajit Kumar Singh Parihar
TEL: +91 8030539304

OPENSSL

Version Junos 13.2X51-D20 (Firmware)

Marvell Feroceon 88FR131; Freescale PowerPC e500v2 Core; Junos 13.2X51-D20; Broadcom XLR XLS 400 Series (DCF); Intel Xeon E3-1200 Family (Sandy Bridge) 7/10/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2433

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system - Junos."

1520 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Ajit Kumar Singh Parihar
TEL: +91 8030539304

OPENSSL

Version Junos 13.2X50-D19 (Firmware)

Marvell Feroceon 88FR571; Freescale PowerPC e500v2 Core 7/10/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2432

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system - Junos."

1519 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Grimm
TEL: 800-Microsoft

Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 Cryptography Next Generation Cryptographic Implementations

Version 6.3.9600

NVIDIA Tegra 4 Quad-Core w/ Microsoft Surface 2 w/ Windows RT 8.1 (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Windows RT 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon S4 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon 400 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Windows Phone 8.1 (ARMv7 Thumb-2) w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon S4 w/ Windows RT 8.1 (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Microsoft Surface w/ Windows RT 8.1 (ARMv7 Thumb-2); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows 8.1 Enterprise (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Microsoft Windows 8.1 Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows 8.1 Enterprise (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows 8.1 Enterprise (x86); AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows 8.1 Enterprise (x86); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows 8.1 Enterprise (x86); Intel Pentium without AES-NI w/ Microsoft Windows 8.1 Enterprise (x86); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x86); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x86); Intel Pentium without AES-NI w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x86); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows 8.1 Enterprise (x64); AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows 8.1 Enterprise (x64); Intel Pentium without AES-NI w/ Microsoft Windows 8.1 Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Server 2012 R2 (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Microsoft Windows Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Server 2012 R2 (x64); AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows Server 2012 R2 (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Microsoft Windows Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64); AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows Storage Server 2012 R2 (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Microsoft Windows Storage Server 2012 R2 (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Microsoft Windows 8.1 Enterprise (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro w/ Windows 8.1 Pro (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Windows 8.1 Pro (x64) ;  Intel Xeon E5-2648L without AES-NI w/ Microsoft StorSimple 8100 w/ Microsoft Windows Server 2012 R2; Intel Xeon E5-2648L with AES-NI w/ Microsoft StorSimple 8100 w/ Microsoft Windows Server 2012 R2; Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 8.1 Pro (x64); Intel Xeon with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on Hyper-V 6 on Windows Server 2012 R2 (x64); Intel Core i7 with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on VMware Workstation 12 on Windows Server 2012 R2 (x64); Qualcomm Snapdragon 800 w/ Windows Phone 8.1 (ARMv7 Thumb-2) 7/10/2014

FIPS186-4:
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2373

"The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography."

12/11/14: Added new tested information;
03/13/15: Added new tested information;
03/03/17: Added new tested information;
09/08/17: Added new tested information;

1518 Hewlett Packard Enterprise Company
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-319-2480
FAX: 408-227-4550

ArubaOS Crypto Module

Version ArubaOS 6.4 (Firmware)

Broadcom XLP Series; Freescale QorIQ P10XX Series 7/10/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2425 , SHA-256Val#2425 , SHA-384Val#2425 , SHA-512Val#2425

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2425
DRBG: Val# 528

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks. The Broadcom XLP Series includes Broadcom XLP 204, XLP 208, XLP 316, XLP 408, XLP 416 and XLP 432 processors; the Freescale QorIQ P10XX Series includes P1010 and P1020 processors."

12/04/14: Updated implementation information;
12/24/14: Updated implmentation information;
08/18/15: Updated implementation information;
01/05/16: Updated implementation information;
01/12/16: Updated vendor information;

1517 Hewlett Packard Enterprise Company
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-319-2480
FAX: 408-227-4550

ArubaOS UBOOT BootLoader

Version ArubaOS 6.4 (Firmware)

Broadcom XLP Series; Freescale QorIQ P10XX Series 7/10/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 ))
SHA Val#2424

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks. The Broadcom XLP Series includes Broadcom XLP 204, XLP 208, XLP 316, XLP 408, XLP 416 and XLP 432 processors; the Freescale QorIQ P10XX Series includes P1010 and P1020 processors."

12/04/14: Updated implementation information;
12/24/14: Updated implementation information;
08/18/15: Updated implementation information;
01/12/16: Updated vendor information;

1516 Becrypt Ltd.
90 Long Acre
Covent Garden
London, England WC2E 9RA
United Kingdom

-Mark Wilce
TEL: +44 207 557 6515
FAX: +44 845 838 2060

-Nigel Lee
TEL: +44 845 838 2050
FAX: +44 845 838 2060

32/64 bit subcomponent - BeCrypt Crypto Module

Version 3.0

Google Nexus 7 (2012) with NVidia Tegra 3 ARM v6 w/ Android v4.2.2; Dell Vostro 1500 with Intel Centrino Duo 64-bit processor w/ Ubuntu Linux 12.04 LTS; Dell D630 with Intel Centrino Duo 32-bit processor w/ Ubuntu Linux 12.04 LTS; Dell Venue 11 Pro (7130) with Intel Core i5-4300Y 64-bit AES-NI processor w/ Microsoft Windows 8.1 Professional; Dell Vostro 1500 with Intel Centrino Duo 64-bit processor w/ Microsoft Windows 7 Enterprise Edition; Dell D630 with Intel Centrino Duo 32-bit processor w/ Microsoft Windows 7 Ultimate Edition 7/10/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 )) (3072 SHA( 256 ))
Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 )) (3072 SHA( 1 , 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 )) (3072 SHA( 1 , 256 ))
SHA Val#2423
DRBG: Val# 520

"The BeCrypt Cryptographic Library provides core cryptographic functionality for BeCrypt''s security products providing a capability to develop complex and flexible security applications that require cryptographic functionality for pre-OS (16-bit), 32-bit and 64-bit operating environments."

1515 Toshiba Corporation
1-1, Shibaura 1-chome
Minato-ku, Tokyo 105-8001
Japan

-Osamu Kawashima
TEL: +81-90-6171-0253
FAX: +81-45-890-2492

Toshiba Secure Cryptographic Suite for Enterprise HDD part of Firmware

Version 1.00 (Firmware)

Cortex-R5 6/27/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#2418
DRBG: Val# 519

"a library of unique software and hardware cipher solutions which are standard encryption algorithm-based to provide Toshiba enterprise HDD products and the systems using them a robust and secure data storage environment"

1514 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version FOS 7.3.0 (Firmware)

AMCC PPC 440EPX 6/27/2014

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2417
RNG: non-compliant per the SP800-131A Rev. 1 transition

"Brocade Cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules."

1513 Neopost Technologies, S.A.
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie TORTELLIER
TEL: 33 01 45 36 30 72
FAX: 33 01 45 36 30 10

Neopost PSD

Version A0038115A (Firmware)

Part # A0014227B

n/a 6/27/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1536 , SHS: SHA-1Val#2416 , SHA-256Val#2416

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#2416
RNG: non-compliant per the SP800-131A Rev. 1 transition

"Neopost Postal Secure Device (PSD) for low to high range of franking machines"

08/01/14: Added new tested information;

1512 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Bill Zhao
TEL: 650-527-0683

PSymantec PGP Cryptographic Engine

Version 4.3

sVirtualized vSphere 5.1 / ESXi 5.1 hypervisor w/ Windows Server 2012 R2 x64 6/27/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 256 , 384 , 512 ))
SHA Val#2415
DRBG: Val# 517

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

1511 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Bill Zhao
TEL: 650-527-0683

Symantec PGP Cryptographic Engine

Version 4.3

Virtualized vSphere 5.1 / ESXi 5.1 hypervisor w/ Windows 8.1 update 1 x64 6/27/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#2414
DRBG: Val# 516

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

1510 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Bill Zhao
TEL: 650-527-0683

Symantec PGP Cryptographic Engine

Version 4.3

Dell Precision M6400 Intel Core 2 Duo w/ Linux 64-bit RHEL 6.2 6/27/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#2413
DRBG: Val# 515

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

1509 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3

Dell Precision M6400 Intel Core 2 Duo w/ Windows 7 32 bit 6/27/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#2412
DRBG: Val# 514

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

1508 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3

Dell Precision M6400 Intel Core 2 i7 w/ Windows 7 32 bit with AESNI 6/27/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#2411
DRBG: Val# 513

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It include"

1507 Giesecke & Devrient GmbH
Prinzregentenstraße 159
München, n/a 81677
Germany

-Katherina Wallhäußer
TEL: +49 89 4119-1397
FAX: +49 89 4119-2819

RSA SLE78_CRT

Version 1.5 (Firmware)

Part # SLE78CLFX4000 (M7892)

SLE78CLFX4000P(M) / M7892 family 6/27/2014

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 2 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2289 Val# 2288 Val# 2290
DRBG: Val# 455

"Sm@rtCafé Expert 7.0 C1 is a Java Card 3 Platform Classic Edition compliant to GlobalPlatform CS V2.2.1 and GP V2.2 Amd D."

1506 Giesecke & Devrient GmbH
Prinzregentenstraße 159
München, n/a 81677
Germany

-Katherina Wallhäußer
TEL: +49 89 4119-1397
FAX: +49 89 4119-2819

RSA SLE78

Version 1.7 (Firmware)

Part # SLE78CLFX4000 (M7892)

SLE78CLFX4000P(M) / M7892 family 6/27/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#289 Val# 2288 Val# 2290
DRBG: Val# 455

"Sm@rtCafé Expert 7.0 C1 is a Java Card 3 Platform Classic Edition compliant to GlobalPlatform CS V2.2.1 and GP V2.2 Amd D."

1505 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3

Dell Precision M6400 Intel Core i7 w/ Windows 7 64 bit with AESNI 6/27/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#2410
DRBG: Val# 512

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. "

1504 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3

Dell Precision M6400 Intel Core i7 w/ Linux 32 bit RHEL 6.2 with AESNI 6/27/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#2409
DRBG: Val# 511

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. "

1503 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3

Mac OS X 10.7 with AESNI w/ Apple MacBook Pro Intel Core i7 6/27/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#2408
DRBG: Val# 510

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

1502 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS FortiASIC CP8 Cryptographic Library

Part # CP8

N/A 6/27/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 )) (3072 SHA( 256 ))

"This document focuses on the software implementation of the Fortinet FortiASIC CP8 Cryptographic Library 5.0 GA Patch 7"

1501 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS FortiASIC CP6 Cryptographic Library

Part # CP6

N/A 6/27/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#2405

"This document focuses on the software implementation of the Fortinet FortiASIC CP6 Cryptographic Library 5.0 GA Patch 7"

1500 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiOS SSL Cryptographic Library

Version 5.0 GA Patch 7 (Firmware)

Intel Xeon 6/27/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#2404

"This document focuses on the software implementation of the Fortinet FortiOS SSL Cryptographic Library 5.0 GA Patch 7."

07/10/14: Updated implementation information;

1499 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE Crypto-C Micro Edition (ME)

Version 4.1

Intel x86 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x86 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x86 with AES-NI w/ Windows Server 2008 Enterprise SP2 (/MD); Intel x86 without AES-NI w/ Windows Server 2008 Enterprise SP2 (/MD); Intel x86 with AES-NI w/ Windows 7 Enterprise SP1 (/MD); Intel x86 without AES-NI w/ Windows 7 Enterprise SP1 (/MD); Intel x64 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x64 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MD); Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MD); Intel x64 with AES-NI w/ Windows 7 Enterprise SP1 (/MD); Intel x64 without AES-NI w/ Windows 7 Enterprise SP1 (/MD); Itanium2 w/ Windows Server 2003 Enterprise R2; Itanium2 w/ Windows Server 2008 Enterprise R2; Intel x86 with AES-NI w/ Windows Server 2003 Enterprise R2 on ESX 5.1 (/MT); Intel x86 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MT); Intel x86 with AES-NI w/ Windows Server 2008 Enterprise SP2 (/MT); Intel x86 without AES-NI w/ Windows Server 2008 Enterprise SP2 (/MT); Intel x86 with AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x86 without AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x64 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MT); Intel x64 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MT); Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MT); Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MT); Intel x64 with AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x64 without AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x64 with AES-NI w/ Windows Server 2012 R2 Standard (/MT); Intel x64 without AES-NI w/ Windows Server 2012 R2 Standard (/MT); Intel x64 with AES-NI w/ Windows 8.1 Enterprise (/MT); Intel x64 without AES-NI w/ Windows 8.1 Enterprise (/MT); Itanium2 64-bit w/ Windows Server 2003 Enterprise R2; Itanium2 64-bit w/ Windows Server 2008 Enterprise R2; Intel x86 with AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 6.1 on ESXi 4.1; Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 11 on ESX 4.0; Intel x86 without AES-NI w/ SUSE Linux Enterprise Server11 on ESX 4.0; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 6.1 ESXi 4.1; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 6.1 on ESXi 4.1; Intel x64 with AES-NI w/ SUSE Linux Enterprise Server 11 on ESXi 4.1; Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 11 on ESXi 4.1; Itanium2 64-bit w/ Red Hat Enterprise Linux 5.5; PPC 32-bit w/ Red Hat Enterprise Linux 5.3; PPC 32-bit w/ SUSE Linux Enterprise Server 11; PPC 64-bit w/ Red Hat Enterprise Linux 5.3; PPC 64-bit w/ SUSE Linux Enterprise Server 11; Intel x64 with AES-NI w/ FreeBSD 8.3 on ESXi 5.0; Intel x64 without AES-NI w/ FreeBSD 8.3 on ESXi 5.0; Intel x64 with AES-NI w/ Mac OS X 10.8; Intel x64 without AES-NI w/ Mac OS X 10.8; SPARC v8 w/ Solaris 10; SPARC v8+ w/ Solaris 11; SPARC v9 (T2) w/ Solaris 11; SPARC v9 (T4) with T4 accelerator w/ Solaris 11; SPARC v9 (T4) without T4 accelerator w/ Solaris 11; Intel x86 with AES-NI w/ Solaris 10 on ESXi 4.1; Intel x86 without AES-NI w/ Solaris 10 on ESXi 4.1; Intel x64 with AES-NI w/ Solaris 10; Intel x64 without AES-NI w/ Solaris 10; PA-RISC 2.0 32-bit w/ HPUX 11.31; PA-RISC 2.0W 64-bit w/ HPUX 11.31; Itanium2 32-bit w/ HPUX 11.31; Itanium2 64-bit w/ HPUX 11.31; PowerPC 32-bit w/ AIX 6.1 on Virtual I/O Server 2.2.2.1; PowerPC 64-bit w/ AIX 6.1 on Virtual I/O Server 2.2.2.1; PowerPC 32-bit w/ AIX 7.1 on Virtual I/O Server 2.2.2.1; PowerPC 64-bit w/ AIX 7.1 on Virtual I/O Server 2.2.2.1; IBM z196 31/32-bit w/ Red Hat Enterprise Linux 5.8 on z/VM 6.2; IBM z196 64-bit w/ Red Hat Enterprise Linux 5.8 on z/VM 6.2; ARMv7 w/ Ubuntu 12.04 LTS; ARMv7 w/ Fedora Core 17; Intel x86 w/ Android 4.0.3; ARMv7 w/ Android 2.3.6; ARMv7 w/ Android 4.1.2; ARMv7 w/ iOS 7.1; ARMv7s w/ iOS 7.1; PPC 604 w/ VxWorks 6.4; PPC 604 w/ VxWorks 6.7; ARMv4 w/ VxWorks 6.8 6/27/2014 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2402 , SHA-256Val#2402 , SHA-384Val#2402 , SHA-512Val#2402
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2402 , SHA-224Val#2402 , SHA-256Val#2402 , SHA-384Val#2402 , SHA-512Val#2402
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2402 , SHA-224Val#2402 , SHA-256Val#2402 , SHA-384Val#2402 , SHA-512Val#2402

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 224 , 256 , 384 , 512 , 512224 , 512256 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512224 , 512256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 , 512-224 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) , 512-224 SaltLen( 20 ) , 512-256 SaltLen( 20 ) ))
SHA Val#2402
DRBG: Val# 507

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1498 Digicine Oristar Technology Development (Beijing) Co., Ltd.
No.1 Di Sheng West Street, BDA
Da Xing District
Beijing, 100176
China

-Helen Li
TEL: +86 10 8712 7173
FAX: +86 10 8712 7010

Crypto Toolkit

Version 1.0 (Firmware)

Freescale MCIMX515DJM8C 6/30/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-256Val#2821

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))

SHA Val#2421
RNG: non-compliant per the SP800-131A Rev. 1 transition

"Oristar''s Integrated Media Block (IMB) product with its model number CHN-II supports 2K/4K Jpeg2000 image decoding for theatrical playback in Digital Cinemas."

1497 Software House, a Brand of Tyco International
6 Technology Park Drive
Westford, MA 01886
USA

-Lou Mikitarian
TEL: 1-978-577-4125

-Rick Focke
TEL: 1-978-577-4266

iSTAR Cryptographic Engine

Version 2.1

ARM v7 i.MX6Q w/ Ubuntu Linux 12.04.2; Atmel 9260 w/ Windows CE v5.0 6/27/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#2400

"The iSTAR Cryptographic Engine provides cryptographic services used for securing data and communications for the iSTAR Edge and iSTAR Ultra Door Controllers."

1496 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2.105 (Firmware)

RMI (Netlogic) XLS208 MIPS; RMI (Netlogic) XLS408 MIPS 6/27/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#2398 , SHA-256Val#2398

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2398
DRBG: Val# 504

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1495 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2.99 (Firmware)

Freescale P2020 6/27/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2397

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#2397
RNG: non-compliant per the SP800-131A Rev. 1 transition

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1494 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Grimm
TEL: 800-Microsoft

Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry RSA32 Algorithm Implementations

Version 6.3.9600

NVIDIA Tegra 4 Quad-Core w/ Microsoft Surface 2 w/ Windows RT 8.1 (ARMv7 Thumb-2) ; NVIDIA Tegra 3 Quad-Core w/ Windows RT 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon S4 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon 400 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon 800 w/ Windows Phone 8.1 (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Microsoft Surface w/ Windows RT 8.1 (ARMv7 Thumb-2); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows 8.1 Enterprise (x86); AMD Athlon 64 X2 without AES-NI w/ Windows 8.1 Enterprise (x86); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows 8.1 Enterprise (x86); Intel Pentium without AES-NI w/ Windows 8.1 Enterprise (x86); Intel Core i3 without AES-NI and with PCLMULQDQ w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x86); AMD Athlon 64 X2 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x86); Intel Pentium without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows 8.1 Enterprise (x64); AMD Athlon 64 X2 without AES-NI w/ Windows 8.1 Enterprise (x64); Intel Pentium without AES-NI w/ Windows 8.1 Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD Athlon 64 X2 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Pentium without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Server 2012 R2 (x64); AMD Athlon 64 X2 without AES-NI w/ Windows Server 2012 R2 (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Windows Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Storage Server 2012 R2 (x64); AMD Athlon 64 X2 without AES-NI w/ Windows Storage Server 2012 R2 (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Windows 8.1 Enterprise (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro w/ Windows 8.1 Pro (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Windows 8.1 Pro (x64); Qualcomm Snapdragon S4 w/ Windows RT 8.1 (ARMv7 Thumb-2); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Windows Storage Server 2012 R2 (x64) ;  Intel Xeon E5-2648Lwithout AES-NI w/ Microsoft StorSimple 8100 w/ Microsoft Windows Server 2012 R2; Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 8.1 Pro (x64); Intel Xeon with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on Hyper-V 6 on Windows Server 2012 R2 (x64); Intel Core i7 with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on VMware Workstation 12 on Windows Server 2012 R2 (x64) 6/6/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2373

"The Microsoft Windows RSA32 Library algorithm implementation is used by various Microsoft libraries to provide AES, RSA, and SHS (SHA) support."

07/10/14: Added new tested information;
07/22/14: Updated implementation information;
12/16/14: Added new tested information;
03/13/15: Added new tested information;
03/04/17: Added new tested information;

1493 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Grimm
TEL: 800-Microsoft

Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations

Version 6.3.9600

NVIDIA Tegra 3 Quad-Core w/ Windows RT 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon S4 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon 400 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon 800 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon S4 w/ Windows RT 8.1 (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Microsoft Surface w/ Windows RT 8.1 (ARMv7 Thumb-2); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows 8.1 Enterprise (x86); AMD Athlon 64 X2 without AES-NI w/ Windows 8.1 Enterprise (x86); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows 8.1 Enterprise (x86); Intel Pentium without AES-NI w/ Windows 8.1 Enterprise (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x86); AMD Athlon 64 X2 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x86); Intel Pentium without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86); AMD Athlon 64 X2 without AES-NI w/ Windows 8.1 Enterprise (x64); Intel Pentium without AES-NI w/ Windows 8.1 Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows 8.1 Enterprise (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Pentium without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); AMD Athlon 64 X2 without AES-NI w/ Windows Server 2012 R2 (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Windows Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Windows Storage Server 2012 R2 (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Windows 8.1 Enterprise (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro w/ Windows 8.1 Pro (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Windows 8.1 Pro (x64); NVIDIA Tegra 4 Quad-Core w/ Microsoft Surface 2 w/ Windows RT 8.1 (ARMv7 Thumb-2); AMD Athlon 64 X2 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD Athlon 64 X2 without AES-NI w/ Windows Storage Server 2012 R2 (x64) ;  Intel Xeon E5-2648Lwithout AES-NI w/ Microsoft StorSimple 8100 w/ Microsoft Windows Server 2012 R2; Intel Xeon E5-2648Lwith AES-NI w/ Microsoft StorSimple 8100 w/ Microsoft Windows Server 2012 R2; Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 8.1 Pro (x64); Intel Xeon with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on Hyper-V 6 on Windows Server 2012 R2 (x64); Intel Core i7 with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on Vmware Workstation 12 on Windows Server 2012 R2 (x64) 6/6/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2373

"The Microsoft Windows MSBignum Library algorithm implementation provides DSA, ECDSA, and RSA support to other Microsoft libraries and cryptographic modules."

07/10/2014: Added new tested information; 03/13/15: Added new tested information;;
03/18/15: Updated implementation information;
03/03/17: Added new tested information;

1492 Accellion, Inc.
1804 Embarcadero Road
Suite 200
Palo Alto, Ca 94303
USA

-Prateek Jain
TEL: 65-62445670
FAX: 65-62445678

OpenSSL Library

Version 1.0.1g

Intel Xeon QuadCore w/ CentOS 6.4 on VMware ESXi 5.1.0 5/30/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2392

"Accellion Kiteworks Cryptographic Module is a key component of Accellion''s Kiteworks product that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use."

1491 Ultra Electronics 3eTI
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Harinder Sood
TEL: 301-944-1325
FAX: 301-670-6989

-Chris Guo
TEL: 301-944-1294
FAX: 301-670-6989

3eTI OpenSSL Algorithm Implementation

Version 2.0 (Firmware)

MPC8378E 5/30/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#1801

"Algorithms listed are used to provide encryption and authentication services within 3eTI networking products."

1490 Kaspersky Lab UK Ltd.
1st Floor, 2 Kingdom Street
Paddington
London, W2 6BD
United Kingdom

-Oleg Andrianov
TEL: +7 495 797 8700

Kaspersky Cryptographic Library 32-bit (User Mode)

Version 2.0

Intel(R) Core(TM)2 Duo P9600 @ 2.53GHz w/ Windows 7 Professional 32-bit; Intel(R) Core(TM) i5-2400 CPU @ 3.10GHz w/ Windows 7 Enterprise 64-bit; Intel(R) Core(TM) i7-3770S CPU @ 3.10GHz w/ Windows 8.1 Enterprise 64-bit; Intel(R) Core(TM)2 Duo P9600 @ 2.53GHz w/ Kaspersky Preboot OS with BIOS ;  Intel(R) Core(TM) i7-4600U CPU @ 2.10GHz w/ Windows 10 Enterprise 64 bit 5/30/2014

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2391

"Kaspersky Cryptographic Library is a software library that provides cryptographic services for various Kaspersky Lab applications."

09/19/14: Added new tested information;
06/03/16: Added new tested information;

1489 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.21

MV78230 ARMv7 w/ TimeSys Linux Kernel 2.6.33.9-rt; PJ4B-MP ARMv7 w/ TimeSys Linux Kernel 3.0.0 5/30/2014 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 480
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#2356 , SHA-384Val#2356 , SHA-512Val#2356 SHS: SHA-256Val#2356 , SHA-384Val#2356 , SHA-512Val#2356
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2356 , SHA-256Val#2356 , SHA-384Val#2356 , SHA-512Val#2356
ALG[RSASSA-PSS]: SIG(gen); 4096 , SHS: SHA-224Val#2356 , SHA-256Val#2356 , SHA-384Val#2356 , SHA-512Val#2356

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))

SHA Val#2356
DRBG: Val# 480

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1488 INSIDE Secure
Arteparc Bachasson, Bât A
Rue de la carrière de Bachasson, CS70025
Meyreuil, Bouches-du-Rhône 13590
France

-Bob Oerlemans
TEL: +31 736-581-900
FAX: +31 736-581-999

VaultIP

Part # 1.1

N/A 5/30/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#2389 , SHA-224Val#2389 , SHA-256Val#2389
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#2389 , SHA-224Val#2389 , SHA-256Val#2389

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 )) (3072 SHA( 224 , 256 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 )) (2048 SHA( 1 , 224 , 256 )) (3072 SHA( 1 , 224 , 256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) ))
SHA Val#2389
DRBG: Val# 500

"VaultIP is a Silicon IP Security Module which includes a complete set of high- and low-level cryptographic functions. It offers key management and crypto functions needed for platform and application security such as Content Protection and Mobile Payment, and can be used stand-alone or as a ''Root of Trust'' to support a TEE-based platform."

1487 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Grimm
TEL: 800-Microsoft

Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 RSA Key Generation Implementation

Version 6.3.9600

AES-NI w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x86); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows 8.1 Enterprise (x64); AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows 8.1 Enterprise (x64); Intel Pentium without AES-NI w/ Microsoft Windows 8.1 Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Server 2012 R2 (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Microsoft Windows Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); Intel Pentium without AES-NI w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Server 2012 R2 (x64); AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows Server 2012 R2 (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Microsoft Windows Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64); AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows Storage Server 2012 R2 (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Microsoft Windows Storage Server 2012 R2 (x64); NVIDIA Tegra 4 Quad-Core w/ Microsoft Surface 2 w/ Windows RT 8.1 (ARMv7-Thumb2); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Microsoft Windows 8.1 Enterprise (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro w/ Windows 8.1 Pro (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Windows 8.1 Pro (x64); NVIDIA Tegra 3 Quad-Core w/ Windows RT 8.1 (ARMv7-Thumb2); Qualcomm Snapdragon S4 w/ Windows Phone 8.1 (ARMv7-Thumb2); Qualcomm Snapdragon 400 w/ Windows Phone 8.1 (ARMv7-Thumb2); Qualcomm Snapdragon 800 w/ Windows Phone 8.1 (ARMv7-Thumb2); Qualcomm Snapdragon S4 w/ Windows RT 8.1 (ARMv7-Thumb2); NVIDIA Tegra 3 Quad-Core w/ Microsoft Surface w/ Windows RT 8.1 (ARMv7-Thumb2) ;  Intel Xeon E5-2648Lwithout AES-NI w/ Microsoft StorSimple 8100 w/ Microsoft Windows Server 2012 R2; Intel Xeon E5-2648Lwith AES-NI w/ Microsoft StorSimple 8100 w/ Microsoft Windows Server 2012 R2; Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 8.1 Pro (x64); Intel Xeon with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on Hyper-V 6 on Windows Server 2012 R2 (x64); Intel Core i7 with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on VMware Workstation 12 on Windows Server 2012 R2 (x64) 5/23/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
SHA Val#2373
DRBG: Val# 489

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

12/11/14: Added new tested information;
03/13/15: Added new tested information;
03/05/17: Added new tested information;
08/30/17: Updated implementation information;

1486 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91 8041904260

OPENSSL

Version Junos 13.3R1 (Firmware)

Intel Xeon C3500/C5500 Series; Intel Xeon 5200 Series; Freescale e500v2; Freescale e5500 5/23/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 1 ))
SHA Val#2386

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system - Junos."

1485 Accellion, Inc.
1804 Embarcadero Road
Suite 200
Palo Alto, Ca 94303
USA

-Prateek Jain
TEL: 65-62445670
FAX: 65-62445678

TLS Library

Version 1.0.1c1

Dual Xeon QuadCore w/ Red Hat Enterprise Linux 5 5/23/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#2385

"Accellion Cryptographic Module is a key component of Accellion''s secure collaboration solution that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use."

1484 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

libancrypto.so

Version 1.0.0

Intel Core i5 w/ Red Hat Enterprise Linux 6 32-bit; ARMv7 w/ Android 4 5/23/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2317 , SHA-256Val#2317 , SHA-384Val#2317 , SHA-512Val#2317

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 , C.3 )
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2317
DRBG: Val# 498

"The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba’s networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols."

1483 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-319-2480
FAX: 408-227-4550

ancrypto.dll

Version 1.0.0

Intel Core i5 w/ Windows 7 32-bit User Mode; Intel Core i5 w/ Windows 7 64-bit User Mode; ARM V7 w/ iOS9 5/23/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2316 , SHA-256Val#2316 , SHA-384Val#2316 , SHA-512Val#2316

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 , C.3 )
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2316
DRBG: Val# 496

"The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba’s networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols."

06/11/14: Added new tested information;
11/17/16: Added new tested information;

1482 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiMail SSL Cryptographic Library

Version 5.0 (Firmware)

Intel Xeon 5/9/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 ))
SHA Val#2382

"This focuses on the firmware implementation of the Fortinet FortiMail SSL Cryptographic Library v5.0 running on Intel x86 compatible processors."

1481 IP Cores, Inc.
3731 Middlefield Road
Palo Alto, CA 94303
USA

-Dmitri Varsanofiev
TEL: (650) 815-7996

SoftRSA 2048/256

Version 1.6 (MD5 checksum bd4250ea4cc2f5af1b41fca05d97339d) (Firmware)

Xilinx Zynq®-7000 ARM Cortex-A9 5/9/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#2380

"A compact yet high-performance PKCS #1 v 1.5 / RSA-2048 / SHA-256 software implementation targeting safe boot applications. Provided as a library for Bare-metal BSP and implemented in the Xilinx SDK FSBL for the Xilinx Zynq®-7000 All Programmable SoCs. Includes RSA key generation, signature generation and signature verification. RSAVS test bench."

06/06/14: Updated implementation information;

1480 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Jason J Chen
TEL: 714-445-3449
FAX: 714-438-2765

-Joel Tang
TEL: 714-445-3433
FAX: 714-438-2765

Kingston DT4000 G2 Cryptographic Library

Version 1.00 (Firmware)

Part # PS2251-15

Phison PS2251-15 5/9/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 2048 , SHS: SHA-256Val#2379

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#2379

"Kingston''s DataTraveler DT4000 G2 Series USB Flash Drive is assembled in the US for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based AES-256 encryption to guard sensitive information in case the drive is lost or stolen."

1479 INSIDE Secure
Eerikinkatu 28
Helsinki, 00180
Finland

-Serge Haumont
TEL: +358 40 5808548

-Marko Nippula
TEL: +358 40 762 9394

SafeZone FIPS Cryptographic Module

Version 1.0.3A

ARMv7, 2.3 GHz w/ Android 4.4 5/9/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2378 , SHA-224Val#2378 , SHA-256Val#2378 , SHA-384Val#2378 , SHA-512Val#2378
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2378 , SHA-224Val#2378 , SHA-256Val#2378 , SHA-384Val#2378 , SHA-512Val#2378

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2378
DRBG: Val# 493

"SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives for DAR, DRM, TLS, and VPN on mobile devices."

1478 SecuTech Solutions PTY LTD
Suite 514, 32 Delhi Road
North Ryde, NSW 2113
Australia

-Fujimi Bentley
TEL: 00612-98886185
FAX: 00612-98886185

-Joseph Sciuto
TEL: 00612-98886185
FAX: 00612-98886185

UniMate USB/TRRS PKI token

Version 5.1.6 (Firmware)

Hongsi 08k 5/9/2014

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2377
DRBG: Val# 492

"The UniMate USB/TRRS (Audio Port) PKI token is a hardware cryptographic module. It provides digital signature generation/verification for online authentications and data encryption/decryption for online transactions. UniMate provides the USB interface and audio port (TRRS) that can connect the module to a computer and smart mobile device."

06/27/14: Updated implementation information;

1477 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.7

Freescale e500v2 (PPC) w/ Linux 2.6; Intel Core i7-3612QE (x86) without AES-NI w/ AcanOS 1.0; Intel Core i7-3612QE (x86) with AES-NI w/ AcanOS 1.0; Feroceon 88FR131 (ARMv5) w/ AcanOS 1.0; Intel Xeon E5440 (x86) without AES-NI w/ FreeBSD 8.4; Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 9.1; Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 9.1; Xeon E5645 (x86) without AES-NI w/ ArbOS 5.3; ASPEED AST-Series (ARMv5) w/ Linux ORACLESP 2.6; Emulex PILOT3 (ARMv5) w/ Linux ORACLESP 2.6; Xeon E5645 (x86) with AES-NI w/ ArbOS 5.3 ;  Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 9.2; Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 9.2 5/9/2014 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 485
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 , 4096 SHS: SHA-384Val#2368 , SHA-512Val#2368 SHS: SHA-384Val#2368 , SHA-512Val#2368
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2368 , SHA-256Val#2368 , SHA-384Val#2368 , SHA-512Val#2368
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-224Val#2368 , SHA-256Val#2368 , SHA-384Val#2368 , SHA-512Val#2368
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2368 , SHA-224Val#2368 , SHA-256Val#2368 , SHA-384Val#2368 , SHA-512Val#2368
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , 4096 , SHS: SHA-224Val#2368 , SHA-256Val#2368 , SHA-384Val#2368 , SHA-512Val#2368
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2368 , SHA-224Val#2368 , SHA-256Val#2368 , SHA-384Val#2368 , SHA-512Val#2368

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

05/14/14: Added new tested information;
07/03/14: Added new tested information;
07/178/14: Added new tested information;
07/31/14: Updated implementation information;

1476 Siemens PLM Software
5800 Granite Parkway
Suite 600
Plano, TX 75024
USA

-Vikas Singh
TEL: 651-855-6176

Teamcenter Cryptographic Module

Version 2.0

Intel Xeon w/ Windows 7 SP1; Intel Core 2 Duo w/ SUSE Linux 11.2; Intel Core i5 w/ Mac OS X 10.8 6/6/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-224Val#2376 , SHA-256Val#2376 , SHA-384Val#2376 , SHA-512Val#2376
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2376 , SHA-224Val#2376 , SHA-256Val#2376 , SHA-384Val#2376 , SHA-512Val#2376

"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals."

06/10/14: Added testing informaton for testing purpose;

1475 Xirrus, Inc.
2101 Corporate Center Drive
Thousand Oaks, CA 91320
USA

-Mike de la Garrigue
TEL: 805-262-1655
FAX: 805-262-1601

AOS Crypto Module

Version 6.0 (Firmware)

Cavium Octeon CN6000 series; Cavium Octeon CN5000 series 5/2/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#2374
DRBG: Val# 490

"Xirrus AOS crypto library implementation."

08/07/14: Added new tested information;

1474 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 203-796-3208

librsa

Version 01.01.000A (Firmware)

Part # MAX32590 Rev B4

N/A 4/9/2014

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 ))
Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) ))
SHA Val#2369
DRBG: Val# 487

"Pitney Bowes X4 HSM Cryptographic Module"

1473 RICOH COMPANY, LTD.
Ricoh Building, 8-13-1 Ginza
Chuo-ku, Tokyo 104-8222
Japan

-Ricoh Fips Team

libgwguard

Version 1.0

Intel Celeron Processor w/ Customized NetBSD 2.0.3 4/9/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#2364

"The libgwguard is software for RICOH MFP controller."

1472 Morpho
18 chausee Jules Cesar
Osny, France 95520
France

-Omar Derrouazi
TEL: +33158116971

IDeal CitizTM v2.0 Open

Part # SLE78C(L)FX4000P(M), SLE78C(L)FX3000P(M)

N/A 4/9/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2362

"The IDeal Citiz™ v2.0 Open is a single chip cryptographic module, which combines an implementation of the Sun Java Card Version 3.0.2 Classic Edition and GlobalPlatform Version 2.1.1 specifications on a dual interface chip (ISO 7816 contact and ISO 14443 contactless interface communication protocols)."

1471 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M) Algorithm Module

Version 2.0 (Firmware)

AMCC PowerPC 405EX; Cavium CN5020; Cavium CN5220; Cavium CN5230; Freescale 8752E; Freescale SC8548H; Intel Xeon; MPC8358E; MPC8572C; PowerPC 405; Intel Atom C2000 3/31/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2361 , SHA-256Val#2361 , SHA-384Val#2361 , SHA-512Val#2361

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2361
DRBG: Val# 481

"IOS Common Crypto Module"

1470 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.21

MV78230 ARMv7 w/ TimeSys Linux Kernel 2.6.33RT; PJ4B-MP ARMv7 w/ TimeSys Linux Kernel 3.0.0 3/21/2014 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2356 , SHA-256Val#2356 , SHA-384Val#2356 , SHA-512Val#2356
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2356 , SHA-224Val#2356 , SHA-256Val#2356 , SHA-384Val#2356 , SHA-512Val#2356
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2356 , SHA-224Val#2356 , SHA-256Val#2356 , SHA-384Val#2356 , SHA-512Val#2356

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1469 Atmel Corporation
2325 Orchard Parkway
San Jose, CA 95131
US

-Jim Hallman
TEL: (919) 846-3391

-Todd Slack
TEL: (719) 540-3021

AT97SC3205

Part # AT97SC3205

N/A 3/21/2014 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2354

"The AT97SC3205 is a single chip cryptographic module used for cryptographic key generation, key storage and key management as well as generation and secure storage for digital certificates."

03/24/14: Updated implementation information;
04/03/14: Updated vendor information;

1468 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3

Dell Precision M6400 Intel Core i7 w/ Linux 64 bit RHEL with AESNI 3/21/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#2353
DRBG: Val# 479

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It includ"

1467 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version FIPS OpenSLL 1.0 (Firmware)

Freescale e500v2 3/7/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( ))
SHA Val#1965
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The Brocade cryptographic library used in Brocade network OS products implements crypto operations in software."

1466 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3

Dell Precision M6400 Intel Core 2 Duo w/ Linux 32-bit RHEL 6.2 3/7/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#2343
DRBG: Val# 474

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It includes"

1465 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Bill Zhao
TEL: 650-527-0683

Symantec PGP Cryptographic Engine

Version 4.3

Dell Precision M6400 Intel Core 2 Duo w/ Windows 7 64 bit 3/7/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#2351
DRBG: Val# 478

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

1464 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN1000 and CN3000 Series Common Crypto Library

Version 4.4 (Firmware)

Freescale MPC8280 3/7/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 256 ))
SHA Val#2350
DRBG: Val# 477

"The CN1000 and CN3000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN1000 and CN3000 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services."

1463 Dell SonicWALL
2001 Logic Drive
San Jose, CA 95124
USA

-Gary Tomlinson
TEL: (408) 962-6756
FAX: (408) 745-9300

-Usha Sanagala
TEL: (408) 962-6248
FAX: (408) 745-9300

libcrypto

Version 1.0.1e (Firmware)

Intel Core 2 Duo; Intel Celeron; Intel Xeon Nehalem with AES-NI 2/28/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2349 , SHA-256Val#2349 , SHA-384Val#2349

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 )) (2048 SHA( 1 , 256 , 384 ))
SHA Val#2349
RNG: non-compliant per the SP800-131A Rev. 1 transition

"AES Component implements all AES key sizes and modes to allow flexibility and efficiency. OpenSSL 1.0.1e implementation with minor patches."

1462 Dell SonicWALL
2001 Logic Drive
San Jose, CA 95124
USA

-Gary Tomlinson
TEL: (408) 962-6756
FAX: (408) 745-9300

-Usha Sanagala
TEL: (408) 962-6248
FAX: (408) 745-9300

ojdk

Version 1.7.0_147 (Firmware)

Intel Core 2 Duo; Intel Celeron; Intel Xeon Nehalem with AES-NI 2/28/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2348 , SHA-256Val#2348 , SHA-384Val#2348

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 )) (2048 SHA( 1 , 256 , 384 ))
SHA Val#0
RNG: non-compliant per the SP800-131A Rev. 1 transition

"Using existing Debian Stable Open JDK binaries."

1461 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN4010 and CN6010 Series Common Crypto Library

Version 2.4 (Firmware)

ARM Cortex A9 2/28/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 256 ))
SHA Val#2346
DRBG: Val# 476

"The CN4010 and CN6010 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN4010 and CN6010 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services."

1460 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN6000 Series Common Crypto Library

Version 2.4 (Firmware)

Intel ATOM 2/28/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 256 ))
SHA Val#2345
DRBG: Val# 475

"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

1459 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3

Apple MacBook Pro Intel Core 2 Duo w/ Mac OS X 10.7 2/28/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 224 , 256 , 384 , 512 )) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SHA Val#2342
DRBG: Val# 473

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It includes"

1458 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-8000
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version FIPS Open SSL 1.0 (Firmware)

Freescale e500mc 2/21/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#1966
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The Brocade cryptographic library used in Brocade Network OS products implements crypto operations in software."

1457 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS

Version 1.0

Intel Atom D2500 w/ CentOS Linux 6.4 2/21/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e (10001) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 512 )) (3072 SHA( 256 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 512 )) (2048 SHA( 1 , 256 , 512 )) (3072 SHA( 1 , 256 , 512 ))
SHA Val#2340
DRBG: Val# 472

"IOS software cryptographic implementations used within Cisco devices to provide cryptographic functions."

1456 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS

Version 1.0 (Firmware)

Freescale MPC8358E; Freescale MPC8548E 2/21/2014

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 512 )) (3072 SHA( 256 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 512 )) (2048 SHA( 1 , 256 , 512 )) (3072 SHA( 1 , 256 , 512 ))
SHA Val#2339
DRBG: Val# 471

"IOS software cryptographic implementations used within Cisco devices to provide cryptographic functions."

1455 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: (415) 617-0055
FAX: (415) 617-0056

Mocana Cryptographic Library

Version 5.5.1f

ARMv7 w/ Android 4.4 2/21/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2337 , SHA-224Val#2337 , SHA-256Val#2337 , SHA-384Val#2337 , SHA-512Val#2337
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2337 , SHA-224Val#2337 , SHA-256Val#2337 , SHA-384Val#2337 , SHA-512Val#2337

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) )) (3072 SHA( 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 16 ) , 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) )) (2048 SHA( 1 SaltLen( 16 ) , 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) )) (3072 SHA( 1 SaltLen( 16 ) , 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) ))
SHA Val#2337

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

1454 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS FortiASIC CP8 Cryptographic Library

Part # CP8

N/A 2/21/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#2336

"This document focuses on the software implementation of the Fortinet FortiASIC CP8 Cryptographic Library 5.0 GA Patch 6"

1453 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS FortiASIC CP6 Cryptographic Library

Part # CP6

N/A 2/21/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#2335

"This document focuses on the software implementation of the Fortinet FortiASIC CP6 Cryptographic Library 5.0 GA Patch 6"

1452 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS FortiASIC CP7 Cryptographic Library

Part # CP7

N/A 2/21/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#2334

"This document focuses on the software implementation of the Fortinet FortiASIC CP7 Cryptographic Library 5.0 GA Patch 6"

1451 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

Fortinet FortiOS SSL Cryptographic Library

Version 5.0 GA Patch 6 (Firmware)

ARM v5 Compatible; Intel Atom; Intel Celeron; Intel i3-540 Dual Core; Intel i5-750 Quad Core; Intel Xeon 2/21/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#2333

"This document focuses on the software implementation of the Fortinet FortiOS SSL Cryptographic Library 5.0 GA Patch 6"

1450 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware Cryptographic Module

Version 0.9.8r

Intel Xeon w/ VMware vCloud Networking and Security 5.5.0a vShield Manager OS 2/21/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2331 , SHA-224Val#2331 , SHA-256Val#2331 , SHA-384Val#2331 , SHA-512Val#2331

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))

SHA Val#2331

"The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms."

1449 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware Cryptographic Module

Version 1.0.1e-64

Intel Xeon w/ VMware ESXi 5.5 2/21/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2330 , SHA-224Val#2330 , SHA-256Val#2330 , SHA-384Val#2330 , SHA-512Val#2330

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))

SHA Val#2330

"The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms."

1448 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware Cryptographic Module

Version 1.0.1e-32

Intel Xeon w/ VMware ESXi 5.5 2/21/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2329 , SHA-224Val#2329 , SHA-256Val#2329 , SHA-384Val#2329 , SHA-512Val#2329

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))

SHA Val#2329

"The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms."

1447 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware Cryptographic Module

Version 0.9.8h

Intel Xeon w/ VMware vCloud Networking and Security 5.5.0a Data Security OS 2/21/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2328 , SHA-224Val#2328 , SHA-256Val#2328 , SHA-384Val#2328 , SHA-512Val#2328

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))

SHA Val#2328

"The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms."

1446 Engage Communication, Inc.
9565 Soquel Drive
Suite 201
Aptos, CA 95003
USA

-Gian-Carlo Bava
TEL: 831-688-1021 ext 106

-Shaun Tomaszewski
TEL: 831-688-1021 ext 104

BlackVault Crypto-OSS

Version 2.0.5 (Firmware)

ARM926EJ-S 2/14/2014 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2327 , SHA-256Val#2327 , SHA-384Val#2327 , SHA-512Val#2327
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2327 , SHA-224Val#2327 , SHA-256Val#2327 , SHA-384Val#2327 , SHA-512Val#2327
ALG[RSASSA-PSS]:
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2327 , SHA-224Val#2327 , SHA-256Val#2327 , SHA-384Val#2327 , SHA-512Val#2327

"The Engage Communication BlackVault cryptographic library provides a FIPS 140-2 approved Application Programming Interface (API) to the BlackVault Hardware Security Module (HSM). The library is based on OpenSSL FIPS version 2.0.5."

1445 Oracle America, Inc.
500 Oracle Parkway
Redwood City, CA 94065
United States

-Linda Gallops
TEL: 704-972-5018
FAX: 704-321-9273

T10000D Firmware Cryptography

Version 2.2 (Firmware)

Altera NIOS II 2/14/2014

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#2324

"The Oracle StorageTek T10000D Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. It delivers the world''s fastest write speeds to a native 8.5 TB of magnetic tape storagel; making it ideal for data center operations with growing data volume."

1444 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 6.2 for NSA and SM

Version 6.2 (Firmware)

Cavium Octeon Plus 66XX; Cavium Octeon Plus 68XX 1/24/2014 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#2322

FIPS186-4:
186-4KEY(gen):
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2322
DRBG: Val# 466

"The Dell SonicWALL family of firewalls tightly integrates intrusion prevention, malware protection, Application Intelligence and Control with real-time Visualization. Dell SonicWALL Reassembly-Free Deep Packet Inspection engine scans 100% of traffic and massively scales to meet needs of the most high-performance networks."

06/06/14: Added new tested information;
08/22/14: Added new tested information;

1443 Motorola Solutions, Inc.
6480 Via Del Oro
San Jose, CA 95119
USA

-Udayan Borkar
TEL: 408-528-2361
FAX: 408-528-2903

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2903

Openssl-fips

Version 1.1.1 (Firmware)

Broadcom XLR v4.0 12/31/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2321 , SHA-256Val#2321 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2321 , SHA-256Val#2321

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#2321
RNG: non-compliant per the SP800-131A Rev. 1 transition
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1443.

"OpenSSL is a third party open source code, which provides cryptographic services to user space daemons. The device uses openssl-fips-1.1.1 version. RFS7000 userspace daemons (RADIUS, ntp, openssh, net-snmp, mapsh, etc) using openssl crypto services call fips_mode_set() from their respective initialization functions."

05/06/14: Added new tested information;

1442 Motorola Solutions, Inc.
6480 Via Del Oro
San Jose, CA 95119
USA

-Udayan Borkar
TEL: 408-528-2361
FAX: 408-528-2903

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2903

Openssl-fips

Version 1.2 (Firmware)

Cavium Octeon Plus CN5000 Family 12/31/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2320 , SHA-256Val#2320 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2320 , SHA-256Val#2320

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#2320
RNG: non-compliant per the SP800-131A Rev. 1 transition
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1442.

"OpenSSL is a third party open source code, which provides cryptographic services to user space daemons. The device uses openssl-fips-1.2 version. AP7131N userspace daemons (RADIUS, ntp, openssh, net-snmp, etc) using openssl crypto services call fips_mode_set() from their respective initialization functions."

04/30/14: Added new tested information;

1441 Green Hills Software
30 W Sola Street
Santa Barbara, CA 93101
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services Embedded Cryptographic Toolkit RSA

Version 2.0.415

ARM Cortex A9 w/ Green Hills Software INTEGRITY Multivisor v4 for ARM 12/31/2013

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2319
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1441.

"Green Hills Software ISS ECT is a standards-based crypto toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. ISS ECT is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

1440 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

libancrypto.a

Version 1.0.0

Intel Core i5 w/ Mac OS X 10.8; Apple A6 w/ Apple iOS 7 12/31/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 65537
DRBG: Val# 463
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2318 , SHA-256Val#2318 , SHA-384Val#2318 , SHA-512Val#2318 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2318 , SHA-256Val#2318 , SHA-384Val#2318 , SHA-512Val#2318

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 , C.3 )
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2318
DRBG: Val# 463
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1440.

"The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba’s networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols."

05/19/14: Added new tested information;

1439 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Rose Quijano-Nguyen
TEL: 650-527-0741

Symantec Cross-Platform Cipher Engine

Version 1.1

Sun UltraSPARC III w/ Solaris 10; Intel Xeon X34xx w/ Windows 2012; Intel Xeon X34xx w/ RHEL 6.4 64-bit 12/20/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2315 , SHA-256Val#2315 , SHA-384Val#2315 , SHA-512Val#2315 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2315 , SHA-256Val#2315 , SHA-384Val#2315 , SHA-512Val#2315
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1439.

"The Symantec Cross-Platform Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Cross-Platform Cryptographic Module. This module supports Symantec Applications by providing validated Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

01/10/14: Updated implementation information;

1438 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

ACT-2Lite

Part # 15-14497-02(NX315)

N/A 12/20/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2314
DRBG: Val# 461

"ACT-2Lite is an ASSP which is based on a smart card hardware platform with custom ROM code provided by Cisco."

1437 Mocana Corporation
20 California Street, Fourth Floor
San Francisco, CA 94111
USA

-James Blaisdell
TEL: (415) 617-0055
FAX: (415) 617-0056

Mocana Cryptographic Library

Version 5.5.1f

ARMv7 w/ Android 4.3; ARMv7 w/ Android 4.4; PowerQuicc II Pro w/ VxWorks 6.8; ;  Freescale P2020 w/ Mentor Embedded Linux 4.0; Qualcomm MSM8974 w/ Linux 3.4; Qualcomm MSM8992 w/ Linux 3.10; Freescale i.MX-25 w/ Honeywell Xenon RTOS; Qualcomm Snapdragon S4Pro (Krait) w/ Android 6.0; Exynos 7420 Octa (Cortex-A53) w/ Android 6.0 12/20/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 460
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2313 , SHA-224Val#2313 , SHA-256Val#2313 , SHA-384Val#2313 , SHA-512Val#2313 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2313 , SHA-224Val#2313 , SHA-256Val#2313 , SHA-384Val#2313 , SHA-512Val#2313
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2313 , SHA-224Val#2313 , SHA-256Val#2313 , SHA-384Val#2313 , SHA-512Val#2313 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2313 , SHA-224Val#2313 , SHA-256Val#2313 , SHA-384Val#2313 , SHA-512Val#2313

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) )) (3072 SHA( 224 SaltLen( 16 ) , 256 SaltLen( 16 ) , 384 SaltLen( 16 ) , 512 SaltLen( 16 ) ))

SHA Val#2313
DRBG: Val# 460
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1437.

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

03/11/14: Added new tested information;
01/23/15: Added new tested information;
02/03/15: Updated implementation information;
02/20/15: Added new tested information;
09/17/15: Added new tested information;
04/26/16: Added new tested information;
06/14/16: Updated implementation information;

1436 Utimaco Safeware AG
Germanusstraße 4
Aachen, 52080
Germany

-Dr. Gesa Ott
TEL: ++49 241-1696-200
FAX: ++49 241-1696-199

-Dieter Bong
TEL: ++49 241-1696-200
FAX: ++49 241-1696-199

CryptoServer Se RSA with accelerator

Version vrsa1.1.2.0_lna1.2.0.1_hc (Firmware)

Part # Broadcom BCM5862

Texas Instruments TMS320C6416T 12/20/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 459
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2308 , SHA-256Val#2308 , SHA-384Val#2308 , SHA-512Val#2308 , 4096 SHS: SHA-256Val#2308 , SHA-384Val#2308 , SHA-512Val#2308 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2308 , SHA-256Val#2308 , SHA-384Val#2308 , SHA-512Val#2308
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2308 , SHA-224Val#2308 , SHA-256Val#2308 , SHA-384Val#2308 , SHA-512Val#2308 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2308 , SHA-224Val#2308 , SHA-256Val#2308 , SHA-384Val#2308 , SHA-512Val#2308
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2308 , SHA-224Val#2308 , SHA-256Val#2308 , SHA-384Val#2308 , SHA-512Val#2308 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2308 , SHA-224Val#2308 , SHA-256Val#2308 , SHA-384Val#2308 , SHA-512Val#2308
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1436.

"RSA with accelerator Component implements all RSA key sizes and modes to allow flexibility and efficiency. Accelerator chip is used to increase performance."

1435 Utimaco Safeware AG
Germanusstraße 4
Aachen, 52080
Germany

-Dr. Gesa Ott
TEL: ++49 241-1696-200
FAX: ++49 241-1696-199

-Dieter Bong
TEL: ++49 241-1696-200
FAX: ++49 241-1696-199

CryptoServer Se RSA

Version vrsa1.1.2.0_lna1.2.0.1 (Firmware)

Texas Instruments TMS320C6416T 12/20/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 459
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2308 , SHA-256Val#2308 , SHA-384Val#2308 , SHA-512Val#2308 , 4096 SHS: SHA-256Val#2308 , SHA-384Val#2308 , SHA-512Val#2308 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2308 , SHA-256Val#2308 , SHA-384Val#2308 , SHA-512Val#2308
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2308 , SHA-224Val#2308 , SHA-256Val#2308 , SHA-384Val#2308 , SHA-512Val#2308 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2308 , SHA-224Val#2308 , SHA-256Val#2308 , SHA-384Val#2308 , SHA-512Val#2308
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2308 , SHA-224Val#2308 , SHA-256Val#2308 , SHA-384Val#2308 , SHA-512Val#2308 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2308 , SHA-224Val#2308 , SHA-256Val#2308 , SHA-384Val#2308 , SHA-512Val#2308
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1435.

"RSA Component implements all RSA key sizes and modes to allow flexibility and efficiency."

1434 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

DMPR 30233242

Version CAVP_DMPR_30233242_C290R1 (Firmware)

Chronologic VCS simulator, vcs D-2010.06-04 12/20/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2110
DRBG: Val# 349
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1434.

"Freescale's cryptographic boundary for DSA, ECDSA and RSA includes the following CHAs plus Descriptor Controller: DECO 3.0, MDHA 2.3, PKHA-SD128 3.2, RNG4 4.2. Freescale's DMPR 30233242 is included in multiple QorIQ Integrated Communications Processors and co-processors, including: C291, C292, C293, T4240r2, and T4160r2."

1433 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

DMPR 30232242

Version CAVP_DMPR_30232242_T2080R1 (Firmware)

Chronologic VCS simulator, vcs D-2010.06-04 12/20/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2110
DRBG: Val# 349
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1433.

"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 3.0, MDHA 2.3, PKHA-SD64 2.2, RNG4 4.2. Freescale's DHSA 30232242 is included in the QorIQ Integrated Communications Processor: T2080."

1432 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

DMPR 30231242

Version CAVP_DMPR_30231242_T1040R1 (Firmware)

Chronologic VCS simulator, vcs D-2010.06-04 12/20/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2110
DRBG: Val# 349
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1432.

"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 3.0, MDHA 2.3, PKHA-SD32 1.2, RNG4 4.2. Freescale's DHSA 30231242 is included in the QorIQ Integrated Communications Processor: T1040."

1431 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

DMPR 20222141

Version CAVP_DMPR_20222141_P5040R1 (Firmware)

Chronologic VCS simulator, vcs D-2010.06-04 12/20/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2109
DRBG: Val# 348
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1431.

"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 2.0, MDHA 2.2, PKHA-SD64 2.1, RNG4 4.1. DHSA 20222141 is included in multiple QorIQ Integrated Communications Processors and co-processors, including: P5040, P5021, T4240r1, T4160r1, and B4860."

1430 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

DMPR 13221121

Version CAVP_DMPR_13221121_P4080R3 (Firmware)

Chronologic VCS simulator, vcs D-2010.06-04 12/20/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2109
RNG: non-compliant per the SP800-131A Rev. 1 transition
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1430.

"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 1.3, MDHA 2.2, PKHA-SD32 1.1, RNGB 2.1. Freescale's DHSA 13221121 is included in the QorIQ Integrated Communications Processor: P4080r3."

1429 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

DMPR 12211040

Version CAVP_DMPR_12211040_PSC9131R1 (Firmware)

Chronologic VCS simulator, vcs D-2010.06-04 12/20/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ; , FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2108
DRBG: Val# 94
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1429.

"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 1.2, MDHA 2.1, PKHA-SD32 1.0, RNGB 4.0. Freescale's DHSA 12211040 is included in the QorIQ Integrated Communications Processors: PSC9131 and PSC9132."

1428 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

DMPR 11200121

Version CAVP_DMPR_11200121_P5020R1 (Firmware)

Chronologic VCS simulator, vcs D-2010.06-04 12/20/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 , C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#1446
RNG: non-compliant per the SP800-131A Rev. 1 transition
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1428.

"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 1.1, MDHA 2.0, PKHA-XT0.1, RNGB 2.1. Freescale's DHSA 11200121 is included in multiple QorIQ Integrated Communications Processors, including: P3041, P2041, P2040, P5020, P5010, and P1010."

1427 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: +1 (845) 454-6397

-Tammy Green
TEL: +1 (801) 999-2973

Blue Coat SG VA Crypto Library

Version 3.1.2

Intel Xeon w/ VMware ESXi v5.1 with SGOS v6.5.2 12/20/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 458
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2307 , SHA-224Val#2307 , SHA-256Val#2307 , SHA-384Val#2307 , SHA-512Val#2307 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2307 , SHA-224Val#2307 , SHA-256Val#2307 , SHA-384Val#2307 , SHA-512Val#2307
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1427.

"The Blue Coat SG VA Crypto Engine v1.0 provides the necessary cryptographic services to a proprietary operating system (SGOS 6.5.2) developed specifically for use in Blue Coat''s Secure Web Gateway virtual appliance."

1425 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere Web Client Cryptographic Engine

Version 5.1

Intel Xeon w/ Microsoft Windows Server 2008 R2 running on VMware ESXi v5.1 Update 1; Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (64-bit) running on VMware ESXi v5.1 Update 1 12/18/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2303 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#2303
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1425.

"The VMware vSphere Web Client Cryptographic Engine is based on Bouncy Castle v1.39"

1424 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere Appliance Cryptographic Engine for Linux

Version 5.1

Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (64-bit) running on VMware ESXi v5.1 Update 1 12/18/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2302 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#2302
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1424.

"The VMware vSphere Appliance Cryptographic Engine for Linux is based on OpenSSL 0.9.8h. It is used to provide Cryptographic Support for the vCenter Server Appliance."

1423 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere Cryptographic Engine for Windows

Version 5.1

Intel Xeon w/ Microsoft WIndows Server 2008 R2 running on VMware ESXi v5.1 Update 1 12/18/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2301 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#2301
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1423.

"The vSphere Cryptographic Engine for Windows is based on OpenSSL 0.9.8t. This library is used to implement cryptographic support for the following components: vSphere Client, vCenter Server, vCenter Inventory Service, vSphere Update Manager, and vSphere Syslog Collector."

1422 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere Common Cryptographic Engine for Linux

Version 5.1

Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (64-bit) running on VMware ESXi v5.1 Update 1; Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (32-bit) running on VMware ESXi v5.1 Update 1 12/18/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2300 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#2300
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1422.

"The VMware vSphere Common Cryptographic Engine for Linux is based on OpenSSL 0.9.8r. It is used to provide Cryptographic Support for the vCLI on Linux systems as well as the vCenter Server Appliance."

1421 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere Core Cryptographic Engine for Linux

Version 5.1

Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (64-bit) running on VMware ESXi v5.1 Update 1; Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (32-bit) running on VMware ESXi v5.1 Update 1 12/18/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2299 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#2299
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1421.

"The VMware vSphere Core Cryptographic Engine for Linux is based on OpenSSL 0.9.8t. It is used to provide Cryptographic Support for the vCLI on Linux systems as well as the vCenter Server Appliance"

1420 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Jake Bajic
TEL: (408) 753-3901
FAX: (408) 753-4001

-Lee Klarich
TEL: (408) 753-4000
FAX: (408) 753-4001

Palo Alto Networks Crypto Module (PA-200, PA-500, PA-2000 Series, PA-3000 Series, PA-4000 Series, and PA-5000 Series Firewalls and M100/Panorama)

Version PAN-OS 5.0/Panorama 5.1 (Firmware)

Cavium Octeon MIPS64; Intel Multi Core Xeon; Intel Celeron P4505 12/18/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 , 4096 SHS: SHA-256Val#2298 , SHA-384Val#2298 SHS: SHA-256Val#2298 , SHA-384Val#2298
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2298 , SHA-256Val#2298 , SHA-384Val#2298
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-256Val#2298 , SHA-384Val#2298 , SHA-512Val#2298
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2298 , SHA-224Val#2298 , SHA-256Val#2298 , SHA-384Val#2298 , SHA-512Val#2298
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , 4096 , SHS: SHA-256Val#2298 , SHA-384Val#2298 , SHA-512Val#2298
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2298 , SHA-224Val#2298 , SHA-256Val#2298 , SHA-384Val#2298 , SHA-512Val#2298

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 , 384 )) (3072 SHA( 256 , 384 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2298
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e., the PA-200, PA-500, PA-2000, PA-3000, PA-4000 and PA-5000 firewalls and M100 Centralized Management. The firewalls provide network security by enabling enterprises to see/control applications, users, and content."

02/24/14: Added new test informatioin;

1419 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere vCLI Cryptographic Engine for Windows

Version 5.1

Intel Xeon w/ Microsoft Windows Server 2008 R2 running on VMware ESXi v5.1 Update 1 12/18/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2297 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#2297
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1419.

"The VMware ESXi Cryptographic Engine is based on OpenSSL 0.9.8t."

1418 Barco N.V.
Noordlan 5
Kuurne, , 8520
Belgium

-Jean-Paul Schafer
TEL: +32 4 267 69 22
FAX: +32 4 267 69 99

SM

Version 0.1.6533

Part # bg140778

Freescale Q or IQ P2040 Power-PC w/ Linux 3.0.48-rt70.2-svn5965 12/18/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2295 , SHA-256Val#2295 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#2295 , SHA-256Val#2295
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1418.

"Implementation on a Freescale Power_PC, using the OpenSSL Library"

1417 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere vCenter Single Sign-On Cryptographic Engine

Version 5.1

Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (64-bit) running on VMware ESXi v5.1 Update 1;Intel Xeon w/ Microsoft Windows Server 2008 R2 running on VMware ESXi v5.1 Update 1 12/18/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2294 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#2294
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1417.

"The VMware vCenter Single Sign-On Cryptographic Engine is based on the Oracle Java Cryptographic Extension provider for the Java Runtime Environment version 1.6."

1416 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere ESXi Cryptographic Engine

Version 5.1

Intel Xeon w/ 64 bit library running on VMware ESXi v5.1 Update 1; Intel Xeon w/ 32 bit library running on VMware ESXi v5.1 Update 1 12/18/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2293 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#2293
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1416.

"The VMware ESXi Cryptographic Engine is based on OpenSSL 0.9.8t."

1415 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: +1 (845) 454-6397

-Tammy Green
TEL: +1 (801) 999-2973

Blue Coat SGOS Crypto Library

Version 3.1.2 (Firmware)

Intel Xeon E5-2418L; Intel Xeon E5-2430; Intel Xeon E5-2658; 12/18/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 456
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2292 , SHA-224Val#2292 , SHA-256Val#2292 , SHA-384Val#2292 , SHA-512Val#2292 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2292 , SHA-224Val#2292 , SHA-256Val#2292 , SHA-384Val#2292 , SHA-512Val#2292
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1415.

"The Blue Coat Crypto Library v1.0 provides the necessary cryptographic services to a proprietary operating system (SGOS 6.5.2) developed specifically for use in Blue Coat''s ProxySG line of appliances."

1414 Tripwire, Inc.
101 SW Main St. Suite 1500
Portland, OR 97204
USA

-Brian R. Cox
TEL: 503-276-7500
FAX: 503-276-7643

Tripwire Cryptographic Module

Version 2.0.0

Oracle Java 1.6 w/ Microsoft Windows Server 2008 R2 12/13/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 17
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2284 , SHA-224Val#2284 , SHA-256Val#2284 , SHA-384Val#2284 , SHA-512Val#2284 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2284 , SHA-224Val#2284 , SHA-256Val#2284 , SHA-384Val#2284 , SHA-512Val#2284
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1414.

"Provides an AES implementation for Tripwire products."

1413 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade MLXe MR2

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)

Freescale MPC 7448, RISC, 1700 MHz; 12/13/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2282
DRBG: Val# 454
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1413.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series and Brocade NetIron® CER 2000 Series Ethernet Routers, Brocade NetIron CES 2000 Series Ethernet Switches provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

02/18/14: Update vendor information;

1412 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-8101
FAX: 408-333-8101

Brocade MLXe MR

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)

Freescale MPC 7447A, RISC, 1000MHz 12/13/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1412.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series and Brocade NetIron® CER 2000 Series Ethernet Routers, Brocade NetIron CES 2000 Series Ethernet Switches provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

1411 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade NetIron CES and CER 2000 Series

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)

Freescale MPC 8544, Power QUICC III, 800 MHz 12/13/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2280
DRBG: Val# 452
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1411.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series and Brocade NetIron® CER 2000 Series Ethernet Routers, Brocade NetIron CES 2000 Series Ethernet Switches provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

1410 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine (Virtual)

Version 8.3.2

Intel Xeon w/ VMware ESXi v5.0 with SecureOS 8.3 12/13/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
DRBG: Val# 451
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2279 , SHA-256Val#2279 , SHA-384Val#2279 , SHA-512Val#2279 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2279 , SHA-256Val#2279 , SHA-384Val#2279 , SHA-512Val#2279
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1410.

"The McAfee Firewall Enterprise 64-bit Cryptographic Engine (Virtual) is a software library that provides cryptographic services for applications on virtual deployments of the McAfee Firewall Enterprise Appliance."

1409 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine

Version 8.3.2 (Firmware)

Intel Atom; Intel Core; Intel Pentium; Intel Xeon 12/13/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
DRBG: Val# 450
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2278 , SHA-256Val#2278 , SHA-384Val#2278 , SHA-512Val#2278 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2278 , SHA-256Val#2278 , SHA-384Val#2278 , SHA-512Val#2278
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1409.

"The McAfee Firewall Enterprise 64-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

1408 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine (Virtual)

Version 8.3.2

Intel Xeon w/ VMware ESXi v5.0 with SecureOS 8.3 12/13/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
DRBG: Val# 449
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2277 , SHA-256Val#2277 , SHA-384Val#2277 , SHA-512Val#2277 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2277 , SHA-256Val#2277 , SHA-384Val#2277 , SHA-512Val#2277
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1408.

"The McAfee Firewall Enterprise 32-bit Cryptographic Engine (Virtual) is a software library that provides cryptographic services for applications on virtual deployments of the McAfee Firewall Enterprise Appliance."

1407 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine

Version 8.3.2 (Firmware)

Intel Atom; Intel Core i3; Intel Pentium; Intel Xeon 12/13/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
DRBG: Val# 448
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2276 , SHA-256Val#2276 , SHA-384Val#2276 , SHA-512Val#2276 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2276 , SHA-256Val#2276 , SHA-384Val#2276 , SHA-512Val#2276
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1407.

"The McAfee Firewall Enterprise 32-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

1406 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Openssl-fips-1.2

Version 1.2

Intel Xeon w/ Windriver Linux (2.6.99.99 kernel) 12/13/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2275 , SHA-256Val#2275 , SHA-384Val#2275 , SHA-512Val#2275 , 4096 SHS: SHA-256Val#2275 , SHA-384Val#2275 , SHA-512Val#2275 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2275 , SHA-256Val#2275 , SHA-384Val#2275 , SHA-512Val#2275
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1406.

"The openssl crypto library is used on the Nexus7K supervisor to implement crypto operations in software."

1405 DragonWave, Inc.
600-411 Legget Drive
Ottawa, ON K2K3C9
Canada

-Justin Wintour
TEL: (613) 599-9991

-Ingrid Mag
TEL: (613) 599-9991

Dragonwave Secure Cryptographic Module for Horizon Quantum

Version 1.3 (Firmware)

Freescale MPC8313 12/13/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2274 , SHA-256Val#2274 , 4096 SHS: SHA-256Val#2274 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 2048 , 3072 , 4096 , SHS: SHA-1Val#2274 , SHA-256Val#2274
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2274 , SHA-256Val#2274 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#2274 , SHA-256Val#2274
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2274 , SHA-256Val#2274 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); , 2048 , 3072 , 4096 , SHS: SHA-1Val#2274 , SHA-256Val#2274
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1405.

"The DragonWave Secure Cryptographic Module firmware implementation provides peer-to-peer TLS communications for the management path established between two Quantum radio links."

1404 DragonWave, Inc.
600-411 Legget Drive
Ottawa, ON K2K3C9
Canada

-Justin Wintour
TEL: (613) 599-9991

-Ingrid Mag
TEL: (613) 599-9991

Dragonwave Secure Cryptographic Module for Horizon Compact+

Version 1.2.5 (Firmware)

Freescale MPC8313 12/13/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2273 , SHA-256Val#2273 , 4096 SHS: SHA-256Val#2273 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 2048 , 3072 , 4096 , SHS: SHA-1Val#2273 , SHA-256Val#2273
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2273 , SHA-256Val#2273 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#2273 , SHA-256Val#2273
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2273 , SHA-256Val#2273 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); , 2048 , 3072 , 4096 , SHS: SHA-1Val#2273 , SHA-256Val#2273
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1404.

"The DragonWave Secure Cryptographic Module firmware implementation provides peer-to-peer TLS communications for the management path established between two Compact+ radio links."

1403 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Chela Diaz de Villegas
TEL: 651 628-1642
FAX: 651-628-2701

McAfee ePO Agent Handler Cryptographic Module

Version 1.0

Intel Xeon E5 32-bit w/ Windows 2008 R2; Intel Xeon E5 64-bit w/ Windows 2008 R2 12/6/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
DRBG: Val# 447
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-256Val#2272 SHS: SHA-256Val#2272
SIG(ver); 2048 , SHS: , SHA-256Val#2272
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#2272
SIG(ver): 2048 , SHS: SHA-256Val#2272

"McAfee ePO Agent Handler Cryptographic Module provides cryptographic operations for McAfee ePolicy Orchestrator (ePO), a security management software that allows enterprises to unify the management of numerous end-point, network, and data security products."

1402 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts

VMware Java JCE (Java Cryptographic Extension) Module

Version 1.0

Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a vShield Manager OS with Sun JRE 6.0 running on VMware vSphere Hypervisor (ESXi) 5.5 12/6/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2271
DRBG: Val# 446
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1402.

"The VMware Java JCE (Java Cryptographic Extension) module is a versatile software library that implements FIPS-140-2 approved cryptographic services for VMware products and platforms."

12/06/13: Updated implementation information;
12/27/13: Updated implementation information;

1401 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA BSAFE Crypto-J

Version 6.1

Intel Celeron w/ McAfee Linux 2.2.1; Intel Xeon w/ McAfee Linux 2.2.1 12/6/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512256 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#2270
DRBG: Val# 445
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1401.

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1400 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA BSAFE Crypto-J

Version 6.1

Intel Xeon w/ McAfee Linux 2.2.1 running on VMware ESXi 5.0 12/6/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512256 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#2269
DRBG: Val# 444
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1400.

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1399 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware Cryptographic Module

Version 1.0

Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a Edge OS on VMware Sphere Hypervisor (ESXi) 5.5; Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a vShield Manager OS (VMware vCloud Networking and Security 5.5.0a App Firewall OS) on VMware vSphere Hypervisor (ESXi) 5.5 11/29/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2268 , SHA-256Val#2268 , SHA-384Val#2268 , SHA-512Val#2268 , 4096 SHS: SHA-256Val#2268 , SHA-384Val#2268 , SHA-512Val#2268 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2268 , SHA-256Val#2268 , SHA-384Val#2268 , SHA-512Val#2268
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2268 , SHA-224Val#2268 , SHA-256Val#2268 , SHA-384Val#2268 , SHA-512Val#2268 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2268 , SHA-224Val#2268 , SHA-256Val#2268 , SHA-384Val#2268 , SHA-512Val#2268
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2268 , SHA-224Val#2268 , SHA-256Val#2268 , SHA-384Val#2268 , SHA-512Val#2268 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2268 , SHA-224Val#2268 , SHA-256Val#2268 , SHA-384Val#2268 , SHA-512Val#2268
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1399.

"The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms."

12/27/13: Updated implementation information;

1398 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware NSS Cryptographic Module

Version 1.0

Intel Xeon E5-2430 with AES-NI w/ VMware vCloud Networking and Security 5.5.0a Edge OS running on VMware vSphere Hypervisor (ESXi) 5.5 11/29/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2267 , SHA-256Val#2267 , SHA-384Val#2267 , SHA-512Val#2267 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2267 , SHA-256Val#2267 , SHA-384Val#2267 , SHA-512Val#2267
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1398.

"The VMware NSS Cryptographic Module is a software cryptographic library that provides FIPS-140-2 validated network security services to VMware products"

12/27/13: Updated implementation information;

1397 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2 (Firmware)

P1020, 800 Mhz, PowerPC; XLP432, 1.4 Ghz, MIPS; XLR 732, 950 Mhz, MIPS; XLS208, 750 Mhz, MIPS 11/29/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2266 , SHA-224Val#2266 , SHA-256Val#2266 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#2266 , SHA-224Val#2266 , SHA-256Val#2266
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1397.

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1396 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FCX 624/648 and ICX 6610 Series

Version BRCD-IP-Crypto-Ver-3.0 (Firmware)

Freescale MPC8544E, 800 MHz 11/29/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 , C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2265
DRBG: Val# 442
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1396.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICX6610 delivers wire-speed, non-blocking performance across all ports to support latency-sensitive. The Brocade FCX Series offers a comprehensive line of switches with specific models optimized for campus and data center deployment."

1395 Sony Corporation
1-7-1 Konan
Minato-ku, Tokyo 108-0075
Japan

-Hirotaka Kondo
TEL: +81 50 3140 9888
FAX: +81 50 3809 1421

-Shigeki Yamamoto
TEL: +81 50 3140 9131
FAX: +81 50 3809 1421

Sony IMB RSA Core-S2

Version 1.1.0 (Firmware)

Xilinx Kintex-7 FPGA 11/29/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1364 , SHA-256Val#1364 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1364 , SHA-256Val#1364
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1395.

"Sony IMB RSA Core-S2 is the firmware module for digital cinema system."

12/27/13: Added new tested information;

1394 Sony Corporation
1-7-1 Konan
Minato-ku, Tokyo 108-0075
Japan

-Hirotaka Kondo
TEL: +81 50 3140 9888
FAX: +81 50 3809 1421

-Shigeki Yamamoto
TEL: +81 50 3140 9131
FAX: +81 50 3809 1421

Sony IMB RSA Core-C

Version 1.1.0 (Firmware)

Xilinx Kintex-7 FPGA 11/29/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1365
SIG(ver): 2048 , SHS: SHA-256Val#1365

"Sony IMB RSA Core-C is the firmware module for digital cinema system."

1393 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
No.99, Dianyan Rd.
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiCOS Cryptographic Library

Version 3.5 (Firmware)

Renesas RS-4 series 11/29/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 256 ))
SHA Val#2262
DRBG: Val# 441

"HiCOS PKI Native Smart Card is a dual interface (ISO 7816 & ISO 14443) cryptographic smart card and supports SHA-1, SHA-256, SHA-384, SHA-512, Hash-DRBG, 3DES-3Key-MAC, 3DES-3Key encrypt/decrypt, RSA 2048 encrypt/decrypt (including RSA-CRT), RSA digital signature generation /verification(including RSA-CRT)"

1392 IBM
9032 South Rita Road
Tucson, AZ 85744
USA

-Christine Knibloe
TEL: (520) 799-2486

IBM LTO Ultrium 6 Cryptographic Firmware Library

Version 1.0 (Firmware)

IBM PowerPC 405 11/22/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2261 , SHA-256Val#2261 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2261 , SHA-256Val#2261
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1392.

"Firmware cryptographic implementation that adds secure key channel capabilities to the IBM LTO Ultrium 6 tape drive."

1391 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade ICX 6450 and ICX 6450-C12 Series

Version BRCD-IP-Crypto-Ver-3.0 (Firmware)

ARM ARMv5TE, 800 MHz 11/22/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2260
DRBG: Val# 439
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1391.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. Brocade ICX6450 switches deliver enterprise-class stackable switching at an entry-level price."

1390 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version v7.2.0 (Firmware)

Power PC 8548 and 440GX 11/22/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#749
SIG(ver): 2048 , SHS: SHA-256Val#749

"The Brocade cryptographic library used in Brocade Fabric OS products implements crypto operations in software."

1389 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version v7.2.0 (Firmware)

AMCC PPC440EPX 11/22/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1408
SIG(ver): 2048 , SHS: SHA-256Val#1408

"The Brocade cryptographic library used in Brocade Fabric OS products implements crypto operations in software."

1388 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade SX800/SX1600 Series

Version BRCD-IP-Crypto-Ver-3.0 (Firmware)

Freescale P3041E, 1.5 GHz 11/22/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 , C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2259
DRBG: Val# 438
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1388.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The FastIron SX Series extends control from the network edge to the core with intelligent network services, such as Quality of Service (QoS) and provides a scalable, secure, low-latency, and fault-tolerant IP services solution for 1GbE and 10 GbE enterprise deployments."

1387 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade ICX 7750

Version BRCD-IP-Crypto-Ver-3.0 (Firmware)

Freescale P2041, 1.5GHz 11/22/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 , C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1387.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICX 7750 is an Ethernet switch for campus LAN aggregation and classic Ethernet data center Top of Rack (ToR) environments."

1386 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade ICX 6650

Version BRCD-IP-Crypto-Ver-3.0 (Firmware)

Freescale MPC8544E, 800 MHz 11/22/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2257
DRBG: Val# 436
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1386.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICX 6650 is an Ethernet switch for campus LAN aggregation and classic Ethernet data center Top of Rack (ToR) environments."

1385 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Assembler)

Version 4.1

ARM Cortex-A9 w/ Android 4.0; Intel Xeon w/ Windows 7; Freescale PowerPC-e500 w/ Linux 2.6; Intel Xeon with AES-NI w/ Windows 7; Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ Linux 2.6; Intel Xeon with AES-NI w/ Linux 2.6 11/22/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 435
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2256 , SHA-256Val#2256 , SHA-384Val#2256 , SHA-512Val#2256 , 4096 SHS: SHA-256Val#2256 , SHA-384Val#2256 , SHA-512Val#2256 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2256 , SHA-256Val#2256 , SHA-384Val#2256 , SHA-512Val#2256
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2256 , SHA-224Val#2256 , SHA-256Val#2256 , SHA-384Val#2256 , SHA-512Val#2256 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2256 , SHA-224Val#2256 , SHA-256Val#2256 , SHA-384Val#2256 , SHA-512Val#2256
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2256 , SHA-224Val#2256 , SHA-256Val#2256 , SHA-384Val#2256 , SHA-512Val#2256 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2256 , SHA-224Val#2256 , SHA-256Val#2256 , SHA-384Val#2256 , SHA-512Val#2256

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512256 )) (3072 SHA( 1 , 256 , 384 , 512256 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512256 )) (2048 SHA( 1 , 256 , 384 , 512256 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2256
DRBG: Val# 435
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1385.

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

1384 AEP Networks, Ltd.
Knaves Beech Business Centre
Loud Water, High Wycombe, Buckinghamshire HP10 9UT
United Kingdom

-Paul Kettlewell
TEL: +44 (0)1628 642624

-Vicky Hayes
TEL: +44 (0)1628 642623

Advanced Configurable Crypto Environment v3

Part # EXAR 8203

N/A 11/22/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 434
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2255 , SHA-256Val#2255 , SHA-384Val#2255 , SHA-512Val#2255 , 4096 SHS: SHA-256Val#2255 , SHA-384Val#2255 , SHA-512Val#2255 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2255 , SHA-256Val#2255 , SHA-384Val#2255 , SHA-512Val#2255
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2255 , SHA-224Val#2255 , SHA-256Val#2255 , SHA-384Val#2255 , SHA-512Val#2255 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2255 , SHA-224Val#2255 , SHA-256Val#2255 , SHA-384Val#2255 , SHA-512Val#2255
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2255 , SHA-224Val#2255 , SHA-256Val#2255 , SHA-384Val#2255 , SHA-512Val#2255 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2255 , SHA-224Val#2255 , SHA-256Val#2255 , SHA-384Val#2255 , SHA-512Val#2255
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1384.

"The AEP Networks Advanced Configurable Crypto Environment v3 (ACCEv3) provides highly secure cryptographic services and key storage. It is the foundation of a range of products including the Keyper Model 9860 family."

1383 Guidance Software, Inc
1055 E. Colorado Blvd.
Pasadena, CA 91106
USA

-Ken Basore
TEL: 626-229-9191
FAX: 626-229-9199

EnCase Evidence File Cryptographic Algorithm (64bit)

Version 1.0

Intel Core i7 w/ Windows Server 2008 R2 11/22/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2254 , SHA-256Val#2254 , SHA-512Val#2254 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#2254 , SHA-256Val#2254 , SHA-512Val#2254
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1383.

"EnCase® Enterprise provides comprehensive forensic-level analysis of servers and workstations anywhere on a network. The solution can securely investigate/analyze multiple machines simultaneously over the LAN/WAN at the disk and memory level."

1382 Guidance Software, Inc
1055 E. Colorado Blvd.
Pasadena, CA 91106
USA

-Ken Basore
TEL: 626-229-9191
FAX: 626-229-9199

EnCase Evidence File Cryptographic Algorithm (32bit)

Version 1.0

Intel Core i7 w/ Windows Server 2008 R2 11/22/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2253 , SHA-256Val#2253 , SHA-512Val#2253 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#2253 , SHA-256Val#2253 , SHA-512Val#2253
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1382.

"EnCase® Enterprise provides comprehensive forensic-level analysis of servers and workstations anywhere on a network. The solution can securely investigate/analyze multiple machines simultaneously over the LAN/WAN at the disk and memory level."

1381 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiAnalyzer SSL Cryptographic Library

Version 4.0 MR3 (Firmware)

Intel Xeon Quad-Core (Westmere) 11/22/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2252 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2252
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1381.

"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data and content data from Fortinet devices and other syslog-compatible devices. Using a comprehensive suite of customizable reports, users can filter and review records, including traffic, event, virus, attack, Web content, and email data."

1380 Hewlett Packard Enterprise Company
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-319-2480
FAX: 408-227-4550

ArubaOS UBOOT BootLoader

Version ArubaOS 6.3 (Firmware)

Broadcom XLS204; Broadcom XLS408; Broadcom XLR508; Broadcom XLR516; Broadcom XLR532; Broadcom XLR732; Broadcom XLP416; Broadcom XLP432; Qualcomm Atheros AR7242; Qualcomm Atheros AR7161; Qualcomm Atheros QCA9550; Cavium CN5010; Marvell 88F6560; Qualcomm Atheros QCA9344; Freescale QorIQ P1020 11/22/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2250
SIG(ver): 2048 , SHS: SHA-1Val#2250
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1380.

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

01/12/16: Updated vendor information;

1379 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

ArubaOS OpenSSL Module

Version ArubaOS 6.3 (Firmware)

Qualcomm Atheros AR7161; Qualcomm Atheros AR7242; Cavium CN5010; Marvell 88F6560; Qualcomm Atheros QCA9344; Qualcomm Atheros QCA9550; Broadcom XLP416; Broadcom XLP432; Broadcom XLR732; Broadcom XLR508; Broadcom XLR516; Broadcom XLR532; Broadcom XLS204; Broadcom XLS408; Freescale QorIQ P1020; 11/22/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
DRBG: Val# 433
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2249 , SHA-256Val#2249 , SHA-384Val#2249 , SHA-512Val#2249 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2249 , SHA-256Val#2249 , SHA-384Val#2249 , SHA-512Val#2249

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 , C.3 )
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2249
DRBG: Val# 433
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1379.

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.."

02/11/14: Added new tested information;

1378 Lancope, Inc.
3650 Brookside Parkway, Suite 400
Alpharetta, GA 30022
USA

-Jason Anderson
TEL: 770-225-6519

-Jim Magers
TEL: 770-225-6500

Lancope Crypto-J library

Version 1.1

Intel Xeon E3 series w/ Stealthwatch v6.3; Intel Xeon E5 series w/ Stealthwatch v6.3 11/22/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 432
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2248 , SHA-224Val#2248 , SHA-256Val#2248 , SHA-384Val#2248 , SHA-512Val#2248 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2248 , SHA-224Val#2248 , SHA-256Val#2248 , SHA-384Val#2248 , SHA-512Val#2248
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1378.

"RSA BSAFE Crypto-J implementations used within Lancope’s StealthWatch products provide cryptographic functions"

1377 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 4.1

Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ FreeBSD 9.0; Intel Xeon with AES-NI w/ Windows 8.1; Intel Xeon w/ Windows 8.1 11/22/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 431
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2247 , SHA-256Val#2247 , SHA-384Val#2247 , SHA-512Val#2247 , 4096 SHS: SHA-256Val#2247 , SHA-384Val#2247 , SHA-512Val#2247 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2247 , SHA-256Val#2247 , SHA-384Val#2247 , SHA-512Val#2247
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2247 , SHA-224Val#2247 , SHA-256Val#2247 , SHA-384Val#2247 , SHA-512Val#2247 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2247 , SHA-224Val#2247 , SHA-256Val#2247 , SHA-384Val#2247 , SHA-512Val#2247
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2247 , SHA-224Val#2247 , SHA-256Val#2247 , SHA-384Val#2247 , SHA-512Val#2247 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2247 , SHA-224Val#2247 , SHA-256Val#2247 , SHA-384Val#2247 , SHA-512Val#2247

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2247
DRBG: Val# 431
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1377.

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

07/31/15: Added new tested information;

1376 Hewlett Packard Enterprise Company
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-319-2480
FAX: 408-227-4550

ArubaOS Crypto Module

Version ArubaOS 6.3 (Firmware)

Broadcom XLS204; Broadcom XLS408; Broadcom XLR508; Broadcom XLR516; Broadcom XLR532; Broadcom XLR732; Broadcom XLP416; Broadcom XLP432; Qualcomm Atheros AR7242; Qualcomm Atheros AR7161; Qualcomm Atheros QCA9550; Cavium CN5010; Marvell 88F6560; Qualcomm Atheros QCA9344; Freescale QorIQ P1020 11/15/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
DRBG: Val# 433
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2246 , SHA-256Val#2246 , SHA-384Val#2246 , SHA-512Val#2246 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2246 , SHA-256Val#2246 , SHA-384Val#2246 , SHA-512Val#2246

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 , C.3 )
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2246
DRBG: Val# 433
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1376.

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

03/19/14: Added new tested information;
01/05/16: Updated implementation information;
01/12/16: Updated vendor information;

1375 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2 (Firmware)

Freescale MPC8314, 333MHZ, PowerPC; Freescale P2020, 1.0GHz, PowerPC; Freescale P4080, 1.5GHZ, PowerPC; Broadcom XLR732, 1.0GHz, MIPS 11/15/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2245 , SHA-224Val#0 , SHA-256Val#0 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#2245 , SHA-224Val#0 , SHA-256Val#0
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1375.

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1374 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Alan Presser
TEL: +1 (978) 264-6600

Allegro Cryptographic Engine

Version 1.1.8

Intel Core 2 Duo E8400 w/ Windows 7 Ultimate (64-bit) 11/8/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512256 )) (3072 SHA( 224 , 256 , 384 , 512256 ))
Sig(Ver): (2048 SHA( 1 , 224 , 256 , 384 , 512256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512-256 )) (3072 SHA( 224 , 256 , 384 , 512-256 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2243
DRBG: Val# 430

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange."

1373 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2 (Firmware)

Freescale P2020, 1000MHz, PowerPC 11/8/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2242 , SHA-224Val#2242 , SHA-256Val#2242 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#2242 , SHA-224Val#2242 , SHA-256Val#2242
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1373.

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1372 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G5 Cryptographic Library

Version 6.10.4 (Firmware)

AMCC 440EPx PowerPC (PPC440EPx) Embedded Processor 11/8/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 428
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2241 , SHA-256Val#2241 , SHA-384Val#2241 , SHA-512Val#2241 , 4096 SHS: SHA-256Val#2241 , SHA-384Val#2241 , SHA-512Val#2241 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2241 , SHA-256Val#2241 , SHA-384Val#2241 , SHA-512Val#2241
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2241 , SHA-224Val#2241 , SHA-256Val#2241 , SHA-384Val#2241 , SHA-512Val#2241 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2241 , SHA-224Val#2241 , SHA-256Val#2241 , SHA-384Val#2241 , SHA-512Val#2241
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2241 , SHA-224Val#2241 , SHA-256Val#2241 , SHA-384Val#2241 , SHA-512Val#2241 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2241 , SHA-224Val#2241 , SHA-256Val#2241 , SHA-384Val#2241 , SHA-512Val#2241

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2241
DRBG: Val# 428
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1372.

"The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

12/01/14: Updated implementation information;

1371 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna K6 Cryptographic Library

Version 6.10.4 (Firmware)

AMCC 440EPx Power PC (PPC440EPx) Embedded Processor 11/8/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 428
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2240 , SHA-256Val#2240 , SHA-384Val#2240 , SHA-512Val#2240 , 4096 SHS: SHA-256Val#2240 , SHA-384Val#2240 , SHA-512Val#2240 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2240 , SHA-256Val#2240 , SHA-384Val#2240 , SHA-512Val#2240
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2240 , SHA-224Val#2240 , SHA-256Val#2240 , SHA-384Val#2240 , SHA-512Val#2240 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2240 , SHA-224Val#2240 , SHA-256Val#2240 , SHA-384Val#2240 , SHA-512Val#2240
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2240 , SHA-224Val#2240 , SHA-256Val#2240 , SHA-384Val#2240 , SHA-512Val#2240 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2240 , SHA-224Val#2240 , SHA-256Val#2240 , SHA-384Val#2240 , SHA-512Val#2240

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2240
DRBG: Val# 428
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1371.

"The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

12/01/14: Updated implementation information;

1370 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-n/a

HP Comware

Version 7.1

MPC8544 w/ Comware V7.1; XLS408 w/ Comware V7.1 11/8/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
SHA Val#2238
RNG: non-compliant per the SP800-131A Rev. 1 transition

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1369 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Jim Dickens
TEL: 443.327.1389
FAX: 443.327.1210

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

SafeXcel 3120 Chip

Part # SF114-011206-001A, v2.9.2

N/A 11/8/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 428
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2237 , SHA-256Val#2237 , SHA-384Val#2237 , SHA-512Val#2237 , 4096 SHS: SHA-256Val#2237 , SHA-384Val#2237 , SHA-512Val#2237 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2237 , SHA-256Val#2237 , SHA-384Val#2237 , SHA-512Val#2237
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2237 , SHA-224Val#2237 , SHA-256Val#2237 , SHA-384Val#2237 , SHA-512Val#2237 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2237 , SHA-224Val#2237 , SHA-256Val#2237 , SHA-384Val#2237 , SHA-512Val#2237
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2237 , SHA-224Val#2237 , SHA-256Val#2237 , SHA-384Val#2237 , SHA-512Val#2237 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2237 , SHA-224Val#2237 , SHA-256Val#2237 , SHA-384Val#2237 , SHA-512Val#2237
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1369.

"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution."

1368 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A7)

Version 4.0

Apple A7 w/ iOS 7 10/25/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 426
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2232 , SHA-224Val#2232 , SHA-256Val#2232 , SHA-384Val#2232 , SHA-512Val#2232 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2232 , SHA-224Val#2232 , SHA-256Val#2232 , SHA-384Val#2232 , SHA-512Val#2232
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1368.

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1367 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A7 32bit)

Version 4.0

Apple A7 w/ iOS 7 10/25/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 424
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2230 , SHA-224Val#2230 , SHA-256Val#2230 , SHA-384Val#2230 , SHA-512Val#2230 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2230 , SHA-224Val#2230 , SHA-256Val#2230 , SHA-384Val#2230 , SHA-512Val#2230
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1367.

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

1366 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A7)

Version 4.0

Apple A7 w/ iOS 7 10/25/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2228 , SHA-224Val#2228 , SHA-256Val#2228 , SHA-384Val#2228 , SHA-512Val#2228 , 4096
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2228 , SHA-224Val#2228 , SHA-256Val#2228 , SHA-384Val#2228 , SHA-512Val#2228
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1366.

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1365 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade ICX 6450 and ICX 6450-C12 Series

Version BRCD-IP-CRYPTO-VER-2.0 (Firmware)

ARMv5TE, 800 MHz 10/25/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2226 , SHA-256Val#2226 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2226 , SHA-256Val#2226
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1365.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. Brocade ICX6450 switches deliver enterprise-class stackable switching at an entry-level price."

1364 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade SX800/SX1600 Series

Version BRCD-IP-CRYPTO-VER-2.0 (Firmware)

Freescale P3041E, 1.5 GHz 10/25/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2225 , SHA-256Val#2225 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2225 , SHA-256Val#2225
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1364.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The FastIron SX Series extends control from the network edge to the core with intelligent network services, such as Quality of Service (QoS) and provides a scalable, secure, low-latency and fault-tolerant IP services solution for 1 GbE and 10 GbE enterprise deployments."

1363 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

FIPS 140-2 Certification for Brocade ICX 6650

Version BRC-IP-CRYPTO-VER-2.0 (Firmware)

Freescale MPC8544E, 800 MHz 10/25/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2224 , SHA-256Val#2224 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#2224 , SHA-256Val#2224
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1363.

"The Brocade ICX 6500 Switch is a compact Ethernet switch that delivers industry-leading 10/40 GbE density."

1362 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

FIPS 140-2 Certification for Brocade MLXe and CER 2000 Series

Version BRCD-IP-CRYPTO_VER-2.0 (Firmware)

Freescale MPC8544, PowerQUICC III, 800 MHz 10/25/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2223 , SHA-256Val#2223 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2223 , SHA-256Val#2223
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1362.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLX Series and NetIron CER 2000 Series provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS and MPLS Virtual Private Networks (VPNs). "

1361 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

FIPS 140-2 Certification for Brocade MLXe and CER 2000 Series

Version BRCD-IP-CRYPTO-VER-2.0 (Firmware)

Freescale MPC7448, RISC, 1700 MHz 10/25/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2222 , SHA-256Val#2222 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2222 , SHA-256Val#2222
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1361.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLX Series and NetIron CER 2000 Series provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS and MPLS Virtual Private Networks (VPNs)."

1360 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-8101
FAX: 408-333-8101

FIPS 140-2 Certification for Brocade MLXe and CER 2000 Series

Version BRCD-IP-CRYPTO-VER-2.0-0131131200 (Firmware)

Freescale MPC 7447A, RISC, 1000MHz 10/25/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2221 , SHA-256Val#2221 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2221 , SHA-256Val#2221
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1360.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLX Series and NetIron CER 2000 Series provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS and MPLS Virtual Private Networks (VPNs)."

11/08/13: Updated implementation information;

1359 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Venkataragavan K N

Brocade FIPS Crypto Library

Version 4.0.0 (Firmware)

Freescale e500v2 10/25/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1965
SIG(ver): 2048 , SHS: SHA-256Val#1965

"RSA Key Verification"

1358 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Venkataragavan K N

Brocade FIPS Crypto Library

Version 4.0.0 (Firmware)

Freescale e500v2 10/25/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1965
SIG(ver): 2048 , SHS: SHA-256Val#1965

"RSA Key Verification"

1357 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Venkataragavan K N
TEL: +9 1-80 3085-361
FAX: +9 1-80 39854277

Brocade FIPS Crypto Library

Version 4.0.0 (Firmware)

Freescale e500mc 10/25/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1966
SIG(ver): 2048 , SHS: SHA-256Val#1966

"RSA Key verification"

1356 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Venkataragavan K N
TEL: +918030854361
FAX: +918039854277

Brocade FIPS Crypto Library

Version NOS 4.0.0 (Firmware)

Part # Freescale e500mc

Freescale e500mc 10/25/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1966

"RSA Key Generation"

03/07/14: Updated implementation information;

1355 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Rose Quijano-Nguyen
TEL: 650-527-0741

Symantec SymCrypt Cipher Engine

Version 1.1

Intel Xeon Quad Core w/ RHEL 6.4 x86_64 64-bit 10/25/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 413
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2219 , SHA-256Val#2219 , SHA-384Val#2219 , SHA-512Val#2219 , 4096 SHS: SHA-256Val#2219 , SHA-384Val#2219 , SHA-512Val#2219 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2219 , SHA-256Val#2219 , SHA-384Val#2219 , SHA-512Val#2219
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2219 , SHA-224Val#2219 , SHA-256Val#2219 , SHA-384Val#2219 , SHA-512Val#2219 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2219 , SHA-224Val#2219 , SHA-256Val#2219 , SHA-384Val#2219 , SHA-512Val#2219
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2219 , SHA-224Val#2219 , SHA-256Val#2219 , SHA-384Val#2219 , SHA-512Val#2219 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2219 , SHA-224Val#2219 , SHA-256Val#2219 , SHA-384Val#2219 , SHA-512Val#2219
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1355.

"The Symantec SymCrypt Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec SymCrypt Cryptographic Module. This module supports Symantec Applications by providing validated and approved Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

1354 Sonus Networks, Inc.
4 Technology Park Drive
Westford, MA 01886
USA

-Sandeep Kaushik
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

-Nui Chan
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

Sonus Cryptographic Library

Version 1

Intel Nehalem w/ Sonus Debian Linux 02.00.02-A026 10/25/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
DRBG: Val# 412
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-224Val#2217 , SHA-256Val#2217 , SHA-384Val#2217 , SHA-512Val#2217
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2217 , SHA-224Val#2217 , SHA-256Val#2217 , SHA-384Val#2217 , SHA-512Val#2217

"Sonus Session Border Controller FIPS-validated cryptographic software module"

1353 Sonus Networks, Inc.
4 Technology Park Drive
Westford, MAS 01886
USA

-Sandeep Kaushik
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

-Nui Chan
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

Sonus Cryptographic Accelerator

Version 1

Intel Nehalem w/ Sonus Debian Linux 02.00.02-A026 10/25/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-224Val#2216 , SHA-256Val#2216 , SHA-384Val#2216 , SHA-512Val#2216
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2216 , SHA-224Val#2216 , SHA-256Val#2216 , SHA-384Val#2216 , SHA-512Val#2216

"Sonus Session Border Controller FIPS-validated cryptographic accelerator module"

1352 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: 866-302-2628

Blue Coat SSL Visibility Appliance SV2800

Version 0.9.8

Intel E5620 Quad Core w/ Linux x86_64 10/25/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2215 , SHA-224Val#2215 , SHA-256Val#2215 , SHA-384Val#2215 , SHA-512Val#2215 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2215 , SHA-224Val#2215 , SHA-256Val#2215 , SHA-384Val#2215 , SHA-512Val#2215

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2215
RNG: non-compliant per the SP800-131A Rev. 1 transition
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1352.

"The SSL Visibility Appliance is designed to detect SSL traffic and then under policy control to "inspect" the traffic. Inspection involves decrypting and re-encrypting the traffic to gain access to the clear text then passing this data to one or more associated security appliance(s) that need to see decrypted traffic."

1351 EFJohnson Technologies
1440 Corporate Drive
Irving, TX 75038-2401
USA

-Marshall Schiring
TEL: (402) 479-8375
FAX: (402) 479-8472

-Josh Johnson
TEL: (402) 479-8394
FAX: (402) 479-8472

EFJ Crypto

Version 5.0 (Firmware)

Texas Instruments TMS320VC55xx 10/25/2013

FIPS186-4:
ALG[ANSIX9.31] Sig(Ver): (3072 SHA( 256 ))
SHA Val#2213
DRBG: Val# 411

"(1) EFJ Crypto description: The EFJ Crypto includes SP800-90A DRBG, RSA, HMAC, SHA256, AES for use in the EFJohnson Subscriber Encryption Module."

1350 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

LUNA® EFT Cryptographic Library

Version MAL1.1 (Firmware)

Intel Core 2 Duo w/ Fedora Core 3 10/25/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#2212
SIG(ver): 2048 , SHS: SHA-256Val#2212

"The SafeNet Luna EFT Cryptographic Library firmware provides a wide range of cryptographic functions."

1349 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Assembler)

Version 4.0

ARM Cortex-A9 w/ Android 4.0; Intel Xeon w/ Windows 7; Freescale PowerPC-e500 w/ Linux 2.6; Freescale PowerPC-e500 w/ Linux 2.6; Intel Xeon with AES-NI w/ Windows 7; Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ Linux 2.6; Intel Xeon with AES-NI w/ Linux 2.6 10/1/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 409
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2210 , SHA-256Val#2210 , SHA-384Val#2210 , SHA-512Val#2210 , 4096 SHS: SHA-256Val#2210 , SHA-384Val#2210 , SHA-512Val#2210 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2210 , SHA-256Val#2210 , SHA-384Val#2210 , SHA-512Val#2210
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2210 , SHA-224Val#2210 , SHA-256Val#2210 , SHA-384Val#2210 , SHA-512Val#2210 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2210 , SHA-224Val#2210 , SHA-256Val#2210 , SHA-384Val#2210 , SHA-512Val#2210
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2210 , SHA-224Val#2210 , SHA-256Val#2210 , SHA-384Val#2210 , SHA-512Val#2210 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2210 , SHA-224Val#2210 , SHA-256Val#2210 , SHA-384Val#2210 , SHA-512Val#2210

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2210
DRBG: Val# 409
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1349.

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

1348 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 4.0

Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ FreeBSD 9.0 10/1/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 408
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2209 , SHA-256Val#2209 , SHA-384Val#2209 , SHA-512Val#2209 , 4096 SHS: SHA-256Val#2209 , SHA-384Val#2209 , SHA-512Val#2209 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2209 , SHA-256Val#2209 , SHA-384Val#2209 , SHA-512Val#2209
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2209 , SHA-224Val#2209 , SHA-256Val#2209 , SHA-384Val#2209 , SHA-512Val#2209 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2209 , SHA-224Val#2209 , SHA-256Val#2209 , SHA-384Val#2209 , SHA-512Val#2209
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2209 , SHA-224Val#2209 , SHA-256Val#2209 , SHA-384Val#2209 , SHA-512Val#2209 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2209 , SHA-224Val#2209 , SHA-256Val#2209 , SHA-384Val#2209 , SHA-512Val#2209

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2209
DRBG: Val# 408
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1348.

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

1347 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS-XE Image Signing Implementations

Version 1.0 (Firmware)

Cavium CN5200; Freescale P1021; Intel 82576; Freescale MPC8358E; Freescale MPC8572E 10/1/2013

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 512 ))
SHA Val#2208

"IOS-XE Firmware image signing cryptographic implementations used within Cisco devices to provide image integrity."

1346 BlackBerry
295 Phillip Street
Waterloo, ON N2L3W8
Canada

-Security Certifications Team
TEL: 519-888-7465x72921
FAX: 905-507-4230

BlackBerry Cryptographic Algorithm Library

Version 6.1

Intel Xeon X5650 w/ CentOS 5.5 Linux 32-bit; Intel Xeon X5650 w/ CentOS 5.5 Linux 64-bit; Intel Xeon X5650 w/ Windows XP 32-bit; Intel Xeon X5650 w/ Windows XP 64-bit; ARMv7 w/ QNX Neutrino 8.0 9/30/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2207 , SHA-224Val#2207 , SHA-256Val#2207 , SHA-384Val#2207 , SHA-512Val#2207 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2207 , SHA-224Val#2207 , SHA-256Val#2207 , SHA-384Val#2207 , SHA-512Val#2207
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2207 , SHA-224Val#2207 , SHA-256Val#2207 , SHA-384Val#2207 , SHA-512Val#2207 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2207 , SHA-224Val#2207 , SHA-256Val#2207 , SHA-384Val#2207 , SHA-512Val#2207
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1346.

"The BlackBerry Cryptographic Algorithm Library is a suite of cryptographic algorithms that provides advanced cryptographic functionality to systems running BlackBerry 10 OS and components of BlackBerry Enterprise Service 10."

1345 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Greg Wetmore
TEL: 613-270-2773
FAX: 613-270-3400

-Mark Joynes
TEL: 613-270-3134
FAX: 613-270-3400

Entrust Authority™ Security Kernel

Version 8.1Sp1 R2

Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 Enterprise Edition 9/27/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ; , FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2206
DRBG: Val# 405
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1345.

"The Security Kernel is a C++ implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware or both. The industry standard Cryptoki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

1344 IBM
z/VM Design and Development
1701 North Street
Building 250-2
Endicott, NY 13760
U.S.

-Brian W. Hugenbruch
TEL: 607-429-3660

IBM z/VM 6.3 System SSL

Version 6.3 plus APAR PM95516

Part # 5741-A08

System z10 Enterprise Class processor w/ IBM z/VM V6.3 9/27/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2203 , SHA-224Val#2203 , SHA-256Val#2203 , SHA-384Val#2203 , SHA-512Val#2203 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2203 , SHA-224Val#2203 , SHA-256Val#2203 , SHA-384Val#2203 , SHA-512Val#2203
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1344.

"z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files."

1343 RICOH COMPANY, LTD.
Ricoh Building, 8-13-1 Ginza
Chuo-ku, Tokyo 104-8222
Japan

-Ricoh Fips Team

libgwguard

Version 1.0

PMC-Sierra RM7035 w/ Customized NetBSD 2.0.3 9/27/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#2202
SIG(ver): 2048 , SHS: SHA-256Val#2202

"The libgwguard is software for RICOH MFP controller."

1342 Motorola Solutions, Inc.
6480 Via Del Oro
San Jose, CA 95119
USA

-Udayan Borkar
TEL: 408-528-2361
FAX: 408-528-2903

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2903

OpenSSL

Version 1.2.3 (Firmware)

RMI XLR V0.4 9/27/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2201 , SHA-256Val#2201 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2201 , SHA-256Val#2201
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1342.

"OpenSSL is a third party open source package which provides cryptographic services to userspace daemons. Version is openssl-fips-1.2.3. Userspace daemons (like RADIUS, openssh) use openssl crypto services. fips_mode_set() is invoked from respective daemon initialization functions."

1341 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M) within Cat4K

Version Rel 1 (1.0.0) (Firmware)

Freescale MPC8572E 9/11/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
DRBG: Val# 403
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2200 , SHA-256Val#2200 , SHA-384Val#2200 , SHA-512Val#2200 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2200 , SHA-256Val#2200 , SHA-384Val#2200 , SHA-512Val#2200

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2200
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1341.

"IOS Common Cryptographic Module within cat4k"

1340 WatchDox, Inc.
299 S California Ave.
Palo Alto, CA 94306
USA

-Adi Ruppin
TEL: 800-209-1688

WatchDox CryptoModule

Version 1.0

ARM Cortex A9 w/ Android 4.1; ARMv7 w/ Apple iOS 6.1; Intel Xeon without AES-NI w/ Red Hat Enterprise Linux 6; Intel Core (x64) with AES-NI w/ Windows 7 32-bit 9/11/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2199 , SHA-256Val#2199 , SHA-384Val#2199 , SHA-512Val#2199 , 4096 SHS: SHA-256Val#2199 , SHA-384Val#2199 , SHA-512Val#2199 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2199 , SHA-256Val#2199 , SHA-384Val#2199 , SHA-512Val#2199
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2199 , SHA-224Val#2199 , SHA-256Val#2199 , SHA-384Val#2199 , SHA-512Val#2199 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2199 , SHA-224Val#2199 , SHA-256Val#2199 , SHA-384Val#2199 , SHA-512Val#2199
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2199 , SHA-224Val#2199 , SHA-256Val#2199 , SHA-384Val#2199 , SHA-512Val#2199 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2199 , SHA-224Val#2199 , SHA-256Val#2199 , SHA-384Val#2199 , SHA-512Val#2199
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1340.

"The WatchDox Crypto Module provides the services necessary to support the cryptographic features and functions of the WatchDox Secure File Sharing services and products."

1339 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS-XE Image Signing Implementations

Version 1.0 (Firmware)

Freescale MPC8572E 9/11/2013

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 512 ))
SHA Val#2198

"IOS-XE Firmware image signing cryptographic implementations used within Cisco devices to provide image integrity."

1338 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Algorithms

Version 1.0 (Firmware)

Cavium CN5200; Freescale MPC8572E; Intel 82576; Freescale P1021; Freescale MPC8358E 8/30/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProvPrimeCondition) (2048 SHA( 256 )) (3072 SHA( 256 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 512 )) (3072 SHA( 1 , 256 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 512 )) (2048 SHA( 1 , 256 , 512 )) (3072 SHA( 1 , 256 , 512 ))
SHA Val#2182
DRBG: Val# 401
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1338.

"IOS Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions."

01/30/14: Updated implementation information;

1337 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Stan Mesceda
TEL: 443-327-1582

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SxE Cryptographic Library

Version 4.3 (Firmware)

Motorola Freescale MPC8280 (PPC32) 8/30/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
DRBG: Val# 400
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2196 , SHA-256Val#2196 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2196 , SHA-256Val#2196
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1337.

"The SxE Cryptographic Library provides cryptographic algorithms for the SxE family of products. Based on OpenSSL, the SxE Cryptographic Library exposes an Application Programming Interface (API) to support software based security relevant services within SafeNet''''s SxE product line."

1336 Lumeta Corporation
300 Atrium Drive
Suite 302
Somerset, New Jersey 08873
USA

-Matt Webster
TEL: 732 357 3521
FAX: 732-564-0731

IPSonar

Version 5.5

Intel x86_64 Processor w/ FreeBSD 8.1 8/29/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2195 , SHA-256Val#2195 , SHA-384Val#2195 , SHA-512Val#2195 , 4096 SHS: SHA-256Val#2195 , SHA-384Val#2195 , SHA-512Val#2195 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 2048 , 3072 , 4096 , SHS: SHA-1Val#2195 , SHA-256Val#2195 , SHA-384Val#2195 , SHA-512Val#2195
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2195 , SHA-224Val#2195 , SHA-256Val#2195 , SHA-384Val#2195 , SHA-512Val#2195 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#2195 , SHA-224Val#2195 , SHA-256Val#2195 , SHA-384Val#2195 , SHA-512Val#2195
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2195 , SHA-224Val#2195 , SHA-256Val#2195 , SHA-384Val#2195 , SHA-512Val#2195 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); , 2048 , 3072 , 4096 , SHS: SHA-1Val#2195 , SHA-224Val#2195 , SHA-256Val#2195 , SHA-384Val#2195 , SHA-512Val#2195
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1336.

"IPsonar scans a network to discovery its infrastructure - including network address spaces, connectivity flows, hosts, devices and leaks. It identifies and examines network-connected assets in order to create a topological view. IPsonar can be deployed as a single standalone appliance or as a collection of cooperating appliances."

1335 AirTight® Networks
339 N. Bernardo Avenue
Suite 200
Mountain View, CA 94043
USA

-Sri Sundaralingam
TEL: 650-961-1111

OpenSSL Library version 1.2

Version 6.7.U4.48 FIPS (Firmware)

AR9350 from Atheros Communications 8/29/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#2193
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1335.

"The implementation performs wireless intrusion detection and prevention. It monitors radio channels to ensure conformance of wireless activity to security policy. It mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and denial of service attacks."

1334 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

Fortinet FortiOS SSL Cryptographic Library

Version 4.0 MR3 (Firmware)

ARM v5 Compatible; Intel Celeron; Intel Core 2 Duo; Intel i5-750 Quad Core; Intel Xeon; Intel i3-540 Dual Core 8/29/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2192 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2192
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1334.

"This document focuses on the software implementation of the Fortinet FortiOS SSL Cryptographic Library v4.0 MR3 Build 3767, running on Intel x86 compatible processors."

10/01/13: Added new tested information;

1333 Harris Corporation
1680 University Avenue
Rochester, NY 14610
USA

-Robert Magnant
TEL: 585-242-3785
FAX: 585-241-8459

-Elias Theodorou
TEL: 585-242-3785
FAX: 585-241-8459

RF-7800W OU47x, OU49x, OU50x

Version 2.00 (Firmware)

Broadcom XLS108 8/29/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
DRBG: Val# 398
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2190 , SHA-256Val#2190 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#2190 , SHA-256Val#2190
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1333.

"This is a firmware library that provides the cryptographic functions used on Harris'' industry leading reliable, secure and high performance Broadband Ethernet Radio (BER) products: RF-7800W-OU50x, -OU47x, -OU49x."

1332 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Gold

Version 3.20.01 (Firmware)

Intel 80219 (ARM V5T) 8/16/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2189 , SHA-224Val#2189 , SHA-256Val#2189 , SHA-384Val#2189 , SHA-512Val#2189 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2189 , SHA-224Val#2189 , SHA-256Val#2189 , SHA-384Val#2189 , SHA-512Val#2189
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1332.

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

1331 Toshiba Corporation
1-1, Shibaura 1-chome
Minato-ku, Tokyo 105-8001
Japan

-Akihiro Kimura
TEL: +81-45-890-2856
FAX: +81-45-890-2593

Toshiba Secure Cryptographic Suite for Enterprise SSD

Version 1 (Firmware)

Cortex-R4 8/16/2013

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#2183

"a library of unique software and hardware cipher solutions which are standard encryption algorithm-based to provide Toshiba enterprise SSD products and the systems using them a robust and secure data storage environment"

1330 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® Crypto-J Software Module

Version 4.1

PowerPC (32bit) w/ Linux 2.6 with Sun JRE 5.0; ARM9 (32bit) w/ Linux 2.6 with Sun JRE 6.0 8/16/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 396
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2186 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2186
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2186 , SHA-224Val#2186 , SHA-256Val#2186 , SHA-384Val#2186 , SHA-512Val#2186 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2186 , SHA-224Val#2186 , SHA-256Val#2186 , SHA-384Val#2186 , SHA-512Val#2186
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2186 , SHA-224Val#2186 , SHA-256Val#2186 , SHA-384Val#2186 , SHA-512Val#2186 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2186 , SHA-224Val#2186 , SHA-256Val#2186 , SHA-384Val#2186 , SHA-512Val#2186
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1330.

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

1329 Dell, Inc.
1925 Isaac Newton Square East
Suite 440
Reston, VA 20190
USA

-Joe Leslie
TEL: 949-754-1263
FAX: 949-754-8999

-Jason Raymod
TEL: 617-261-6968

Dell AppAssure Crypto Library

Version 1.0

Intel Xeon with AES-NI w/ Windows 2008 R2 64-bit; Intel Xeon with AES-NI w/ Windows 2012 64-bit; Intel Xeon w/ Windows 2008 R2 64-bit; Intel Xeon w/ Windows 2012 64-bit 8/16/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-512Val#2185
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1329.

"The Dell AppAssure Crypto Module provides data encryption functionality. The Module is a software component used by other software products to encrypt and decrypt data. The Module implements AES (Rijndael) CBC mode functions. Physically, the Module is a DLL file delivered with a file containing the DLL''s digital signature."

1328 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Manny Novoa
TEL: (218) 514-9601

Blade System Virtual Connect

Version 1.5

MPC8347 w/ Embedded Linux with Kernel v2.6.32; MPC8535 w/ Embedded Linux with Kernel v2.6.32 8/16/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2184 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2184
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1328.

"HP Virtual Connect is a set of interconnect modules and embedded software for HP BladeSystem c-Class enclosures that controls the configuration and administration of server connections. The cryptographic functions of Virtual Connect provide security for remote administration by limiting access to HTTPS and SSH protocols only."

1327 HP
153 Taylor Street
Littleton, MA 01460
USA

-Boby Joseph
TEL: 978-264-5379
FAX: 978-254-5522

HP Comware

Version 5.2

Broadcom BCM112x, MIPS w/ ComwareV5.2; RMI (Netlogic) XLS408,MIPS w/ ComwareV5.2; Broadcom BCM5836, MIPS w/ ComwareV5.2; Freescale MPC8349, PowerPC w/ ComwareV5.2; Freescale MPC8544,PowerPC w/ ComwareV5.2 8/16/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1326 FRAMA AG
Unterdorf
Lauperswil, Bern CH-3438
Switzerland

-Beat Waelti
TEL: +41-34-49698-98
FAX: +41-34-49698-00

PSD-II by FRAMA

Version V2.0.6 (Firmware)

Part # FRM-II Version 1.2

firmware: running on built-in Fujitsu MB91302APM1R micro controller 8/16/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2179 , SHA-224Val#2179 , SHA-256Val#2179 , SHA-384Val#2179 , SHA-512Val#2179 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#2179 , SHA-224Val#2179 , SHA-256Val#2179 , SHA-384Val#2179 , SHA-512Val#2179
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1326.

"The PSD-II (Postal Security Device-II) is a hardware/firmware cryptographic module to be used in automated franking machines."

1325 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN1000 and CN3000 Series Common Crypto Library

Version 0.98 (Firmware)

Freescale MPC8280 7/22/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
DRBG: Val# 392
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2178 , SHA-256Val#2178 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2178 , SHA-256Val#2178
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1325.

"The CN1000 and CN3000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN1000 and CN3000 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services."

09/30/13: Updated vendor information;

1324 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN6000 Series Common Crypto Library

Version 0.98 (Firmware)

Intel ATOM 7/22/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
DRBG: Val# 391
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2177 , SHA-256Val#2177 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2177 , SHA-256Val#2177
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1324.

"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

09/30/13: Updated vendor information;

1323 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CS Series Common Crypto Library

Version 0.98 (Firmware)

Intel Core 2 Duo LGA775; AMD Geode LX800 7/22/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
DRBG: Val# 390
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2176 , SHA-256Val#2176 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2176 , SHA-256Val#2176
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1323.

"The CS Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CS10 and CS100 Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services."

1322 Sourcefire, Inc.
9770 Patuxent Woods Drive
Columbia, Maryland 21046
USA

-Quang Trinh
TEL: 410-910-9554

Sourcefire 3D System Cryptographic Module

Version 1.0

Intel Xeon w/ Linux v5.2, 64-bit; Intel Xeon w/ Linux v5.2, 32-bit 7/22/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2174 , SHA-256Val#2174 , SHA-384Val#2174 , SHA-512Val#2174 , 4096 SHS: SHA-256Val#2174 , SHA-384Val#2174 , SHA-512Val#2174 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2174 , SHA-256Val#2174 , SHA-384Val#2174 , SHA-512Val#2174
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2174 , SHA-224Val#2174 , SHA-256Val#2174 , SHA-384Val#2174 , SHA-512Val#2174 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2174 , SHA-224Val#2174 , SHA-256Val#2174 , SHA-384Val#2174 , SHA-512Val#2174
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1322.

"The Sourcefire 3D System Cryptographic Module is a library that provides cryptographic functions for the Sourcefire 3D System line of appliances."

1321 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Kernel Cryptographic Framework with SPARC T4/T5

Version 1.1

SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 7/22/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1994 , SHA-256Val#1994 , SHA-384Val#1994 , SHA-512Val#1994 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1994 , SHA-256Val#1994 , SHA-384Val#1994 , SHA-512Val#1994
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1321.

"The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography."

11/18/13: Updated implementation information;
01/08/14: Updated vendor information information;

1320 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Kernel Cryptographic Library

Version 1.1

Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; SPARC 64 w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 7/22/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2173 , SHA-256Val#2173 , SHA-384Val#2173 , SHA-512Val#2173 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2173 , SHA-256Val#2173 , SHA-384Val#2173 , SHA-512Val#2173
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1320.

"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs."

08/12/13: Added new tested information;
11/18/13: Updated implementation information;
01/08/14: Updated vendor information;

1319 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Framework with SPARC T4/T5

Version 1.1

SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 7/22/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1994 , SHA-256Val#1994 , SHA-384Val#1994 , SHA-512Val#1994 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1994 , SHA-256Val#1994 , SHA-384Val#1994 , SHA-512Val#1994
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1319.

"The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography."

11/18/13: Updated implementation information;
01/09/14: Updated vendor information;

1318 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-James Reardon
TEL: 651-628-5346

McAfee Database Security Sensor Cryptographic Module

Version 1.0

IBM PowerPC w/ AIX 6.1; Itanium w/ HP-UX 11.31; Intel Xeon w/ RHEL 5.9; Intel Xeon w/ CentOS 5.5; Intel Xeon w/ SUSe 11 patch 2; Sparc 64 w/ Solaris 10; AMD Opteron w/ Windows Server 2008 R2; Intel Xeon w/ Windows Server 2008 7/15/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2166 , SHA-256Val#2166 , SHA-384Val#2166 , SHA-512Val#2166 , 4096 SHS: SHA-256Val#2166 , SHA-384Val#2166 , SHA-512Val#2166 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2166 , SHA-256Val#2166 , SHA-384Val#2166 , SHA-512Val#2166
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2166 , SHA-224Val#2166 , SHA-256Val#2166 , SHA-384Val#2166 , SHA-512Val#2166 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2166 , SHA-224Val#2166 , SHA-256Val#2166 , SHA-384Val#2166 , SHA-512Val#2166
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2166 , SHA-224Val#2166 , SHA-256Val#2166 , SHA-384Val#2166 , SHA-512Val#2166 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2166 , SHA-224Val#2166 , SHA-256Val#2166 , SHA-384Val#2166 , SHA-512Val#2166
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1318.

"The McAfee Database Security Sensor Cryptographic Module Version 1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of Database Security Sensor products."

1317 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Library

Version 1.1

Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; SPARC 64 w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 7/15/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2165 , SHA-256Val#2165 , SHA-384Val#2165 , SHA-512Val#2165 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2165 , SHA-256Val#2165 , SHA-384Val#2165 , SHA-512Val#2165
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1317.

"The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them."

08/12/13: Added new tested information;
11/18/13: Updated implementation information;
01/09/14: Updated vendor information;

1316 Certicom Corp.
4701 Tahoe Blvd, Building A, 5th Floor
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Ian Laidlaw
TEL: 1-289-261-4277
FAX: 1-905-507-4230

Security Builder® FIPS Core

Version 6.1

Intel x86 (Xeon X5650) w/ CentOS Linux 32-bit; Intel x64 (Xeon X5650) w/ CentOS Linux 64-bit; Intel x86 (Xeon X5650) w/ Windows XP 32-bit; Intel x64 (Xeon X5650) w/ Windows XP 64-bit; ARMv7 w/ QNX Neutrino 8.0 7/15/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2164 , SHA-224Val#2164 , SHA-256Val#2164 , SHA-384Val#2164 , SHA-512Val#2164 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2164 , SHA-224Val#2164 , SHA-256Val#2164 , SHA-384Val#2164 , SHA-512Val#2164
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2164 , SHA-224Val#2164 , SHA-256Val#2164 , SHA-384Val#2164 , SHA-512Val#2164 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2164 , SHA-224Val#2164 , SHA-256Val#2164 , SHA-384Val#2164 , SHA-512Val#2164
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1316.

"Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec and SSL modules."

1315 Arista Networks, Inc.
5453 Great America Pkwy
Santa Clara, CA 95054
USA

-Richard Whitney
TEL: 703-627-6092
FAX: 408-538-8920

OpenSSL

Version 1.0.0e-fips (Firmware)

AMD Turion™ II Neo N41H Dual-Core ;  Intel Pentium; Intel Xeon 7/15/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2163 , SHA-256Val#2163 , SHA-384Val#2163 , 4096 SHS: SHA-256Val#2163 , SHA-384Val#2163 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2163 , SHA-256Val#2163 , SHA-384Val#2163 , SHA-512Val#2163
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2163 , SHA-224Val#2163 , SHA-256Val#2163 , SHA-384Val#2163 , SHA-512Val#2163 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2163 , SHA-224Val#2163 , SHA-256Val#2163 , SHA-384Val#2163 , SHA-512Val#2163
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2163 , SHA-224Val#2163 , SHA-256Val#2163 , SHA-384Val#2163 , SHA-512Val#2163 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2163 , SHA-224Val#2163 , SHA-256Val#2163 , SHA-384Val#2163 , SHA-512Val#2163
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1315.

"The OpenSSL library implements a variety of FIPS approved algorithms to ensure that data can be transported, encrypted, and hashed in a secure manner."

PKCS#1-PSSSigGen and SigVer are tested with SaltLen 0 and 62;
05/06/14: Updated vendor and implementation information;
07/18/14: Added new tested information;

1314 Neopost Technologies, S.A.
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: +33 01 45 36 30 72
FAX: +33 01 45 36 30 10

Neopost PSD

Version A0018321A (Firmware)

Part # A0014227B

NXP LPC 3220 32-bit ARM microcontroller 7/5/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2162 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#2162 , SHA-256Val#2162
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1314.

"Neopost Postal Secure Device (PSD) for low to high range of franking machines"

1313 IBM Corporation
1 New Orchard Road
Armonk, NY 10504
USA

-Smita Dutta
TEL: 301-803-2540

Cryptographic Security Kernel (CSK)

Version 2.0 (Firmware)

Intel Xeon 7/5/2013 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-256Val#2160 , SHA-512Val#2160 SHS: SHA-256Val#2160 , SHA-512Val#2160
SIG(ver); 1024 , 2048 , 3072 , SHS: , SHA-256Val#2160 , SHA-512Val#2160
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-256Val#2160 , SHA-512Val#2160
SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-256Val#2160 , SHA-512Val#2160
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-256Val#2160 , SHA-512Val#2160
SIG(ver); 1024 , 2048 , 3072 , SHS: , SHA-256Val#2160 , SHA-512Val#2160
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1313.

"IBM® Security QRadar® SIEM consolidates log source event data from thousands of devices endpoints and applications distributed throughout a network. The IBM Security QRadar SIEM provides a secure platform that meets FIPS 140-2 Level 2 requirements while allowing organizations to meet current and emerging compliance mandates."

1312 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: +1 (845) 454-6397

-Tammy Green
TEL: +1 (801) 999-2973

SGOS 6.5 Cryptographic Library

Version 3.1.1 (Firmware)

AMD64 Opteron (Istanbul); AMD64 Opteron (Shanghai); Intel Clarkdale; Intel Lynnfield; VIA NANO 7/5/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 386
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2159 , SHA-224Val#2159 , SHA-256Val#2159 , SHA-384Val#2159 , SHA-512Val#2159 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2159 , SHA-224Val#2159 , SHA-256Val#2159 , SHA-384Val#2159 , SHA-512Val#2159
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1312.

"The SGOS 6.5 Cryptographic Library provides the necessary cryptographic services to Blue Coat’s proprietary operating system (SGOS 6.5), developed specifically for use on their family of Unified Security and Optimization solutions for business assurance."

1311 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Jason J. Chen
TEL: 714-445-3449
FAX: 714-438-2765

-Joel Tang
TEL: 714-445-3433
FAX: 714-438-2765

RC-IRONKEY-CRYPTO

Version 1.0 (Firmware)

Part # 1111678LFIK

1111678LFIK 7/5/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#2158
SIG(ver): 2048 , SHS: SHA-256Val#2158

"The IronKey Workspace W700 and S1000 include a Super Speed hardware-based 256-bit AES cryptography engine for encryption and decryption and RAM buffers via USB. They also include RSA-2048, HMAC, and SHA-256 algorithms."

03/10/16: Updated vendor information;
06/21/16: Updated implementation information;

1310 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Assembler)

Version 2.1

ARMv7 w/ Android 4.0; PowerPC, Freescale's PowerQUICC III Processor Family w/ Linux 2.6 7/5/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 385
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2157 , SHA-256Val#2157 , SHA-384Val#2157 , SHA-512Val#2157 , 4096 SHS: SHA-256Val#2157 , SHA-384Val#2157 , SHA-512Val#2157 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2157 , SHA-256Val#2157 , SHA-384Val#2157 , SHA-512Val#2157
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2157 , SHA-224Val#2157 , SHA-256Val#2157 , SHA-384Val#2157 , SHA-512Val#2157 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2157 , SHA-224Val#2157 , SHA-256Val#2157 , SHA-384Val#2157 , SHA-512Val#2157
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2157 , SHA-224Val#2157 , SHA-256Val#2157 , SHA-384Val#2157 , SHA-512Val#2157 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2157 , SHA-224Val#2157 , SHA-256Val#2157 , SHA-384Val#2157 , SHA-512Val#2157
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1310.

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

1309 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

ACT-2Lite

Part # 15-14497-02(AT90S072)

N/A 7/5/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2156
DRBG: Val# 384

"ACT-2Lite is an ASSP which is based on a smart card hardware platform with custom ROM code provided by Cisco."

12/20/13: Updated implementation information;

1308 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux libgcrypt Cryptographic Engine

Version 1.4.5-9

Xeon E5540 w/ MLOS v2.2 running on VMware ESXi 4.1; Xeon E5540 w/ MLOS v2.2 running on VMware ESXi 5.0 7/5/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2155 , SHA-224Val#2155 , SHA-256Val#2155 , SHA-384Val#2155 , SHA-512Val#2155 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2155 , SHA-224Val#2155 , SHA-256Val#2155 , SHA-384Val#2155 , SHA-512Val#2155
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1308.

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1307 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux libgcrypt Cryptographic Engine

Version 1.4.5-9 (Firmware)

Celeron E3400; Core i3; Xeon E5540 7/5/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2154 , SHA-224Val#2154 , SHA-256Val#2154 , SHA-384Val#2154 , SHA-512Val#2154 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2154 , SHA-224Val#2154 , SHA-256Val#2154 , SHA-384Val#2154 , SHA-512Val#2154
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1307.

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1306 Pulse Secure LLC
2700 Zanker Road Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

Secure Pulse Cryptographic Module

Version 1.0

Intel Pentium E2160 (x86) w/ IVE OS 1.1; Intel Xeon E5530 (x86) w/ IVE OS 1.1 on VMware ESX; Intel Xeon x5670 (x86) with AES-NI w/ IVE OS 1.1 on VMware ESXi; Intel Core i5-2430M (x86) 64-bit with AES-NI w/ Microsoft Windows 7; Intel Core i5-2430M (x86) 32-bit with AES-NI w/ Microsoft Windows 7; Intel Core i7-3615QM (x86) with AES-NI w/ OS X 10.8; Intel Xeon x5670 (x86) w/ IVE OS 1.1 on VMware ESXi; Intel Core i7-3615QM (x86) w/ OS X 10.8 7/5/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 383
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2153 , SHA-256Val#2153 , SHA-384Val#2153 , SHA-512Val#2153 , 4096 SHS: SHA-256Val#2153 , SHA-384Val#2153 , SHA-512Val#2153 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2153 , SHA-256Val#2153 , SHA-384Val#2153 , SHA-512Val#2153
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2153 , SHA-224Val#2153 , SHA-256Val#2153 , SHA-384Val#2153 , SHA-512Val#2153 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2153 , SHA-224Val#2153 , SHA-256Val#2153 , SHA-384Val#2153 , SHA-512Val#2153
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2153 , SHA-224Val#2153 , SHA-256Val#2153 , SHA-384Val#2153 , SHA-512Val#2153 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2153 , SHA-224Val#2153 , SHA-256Val#2153 , SHA-384Val#2153 , SHA-512Val#2153
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1306.

"The Secure Pulse Cryptographic Module provides secure cryptographic services. It enables dynamic SSL VPN, NAC, mobile security, online meetings and collaboration, and application acceleration while removing the complexities of device type and security state, location, identity, and adherence to policies."

01/26/15: Updated vendor information;

1305 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SoftAX Data Plane FIPS Library

Version 1.0

Intel Xeon w/ Redhat Enterprise Linux 5 running on KVM 0.14; Intel Xeon w/ Redhat Enterprise Linux 5 running on VMWare ESXi 4.0; Intel Xeon w/ Redhat Enterprise Linux 5 running on Citrix XenServer 6.0 7/5/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2152 , SHA-256Val#2152 , SHA-384Val#2152 , SHA-512Val#2152 , 4096 SHS: SHA-256Val#2152 , SHA-384Val#2152 , SHA-512Val#2152 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2152 , SHA-256Val#2152 , SHA-384Val#2152 , SHA-512Val#2152
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2152 , SHA-224Val#2152 , SHA-256Val#2152 , SHA-384Val#2152 , SHA-512Val#2152 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2152 , SHA-224Val#2152 , SHA-256Val#2152 , SHA-384Val#2152 , SHA-512Val#2152
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2152 , SHA-224Val#2152 , SHA-256Val#2152 , SHA-384Val#2152 , SHA-512Val#2152 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2152 , SHA-224Val#2152 , SHA-256Val#2152 , SHA-384Val#2152 , SHA-512Val#2152
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1305.

"SoftAX, part of A10 Networks'' award-winning AX Series Application Delivery Controller (ADC) family, is designed to meet the growing needs of organizations that require a flexible and easy-to-deploy application delivery and server load balancer solution running within a virtualized infrastructure."

08/15/13: Added new tested information;

1304 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cisco IOS-XE

Version 3.7.2tS (Firmware)

Freescale Semiconductor 8548 Power QUICC; Intel Xeon 6/28/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
DRBG: Val# 382
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-256Val#2150 , SHA-512Val#2150
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-256Val#2150 , SHA-512Val#2150
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1304.

"The ASR 1000 Routers accelerate services by offering performance and resiliency with optimized, intelligent services."

07/03/13: Updated implementation information;

1303 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

ONS Encryption Card Firmware Algorithms

Version 1.0 (Firmware)

Freescale P1010 6/28/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 381
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2149 , SHA-256Val#2149 , SHA-384Val#2149 , SHA-512Val#2149 , 4096 SHS: SHA-256Val#2149 , SHA-384Val#2149 , SHA-512Val#2149 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2149 , SHA-256Val#2149 , SHA-384Val#2149 , SHA-512Val#2149
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2149 , SHA-256Val#2149 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2149 , SHA-256Val#2149
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1303.

"Firmware algorithm implementations for the ONS encryption cards."

1302 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A6)

Version 4.0

Apple A6 w/ iOS 7 6/28/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 380
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2148 , SHA-224Val#2148 , SHA-256Val#2148 , SHA-384Val#2148 , SHA-512Val#2148 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2148 , SHA-224Val#2148 , SHA-256Val#2148 , SHA-384Val#2148 , SHA-512Val#2148
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1302.

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1301 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

ONS Controller Card Firmware Algorithms

Version 1.0 (Firmware)

Freescale MPC8568E 6/28/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 379
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2147 , SHA-256Val#2147 , SHA-384Val#2147 , SHA-512Val#2147 , 4096 SHS: SHA-256Val#2147 , SHA-384Val#2147 , SHA-512Val#2147 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2147 , SHA-256Val#2147 , SHA-384Val#2147 , SHA-512Val#2147
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2147 , SHA-256Val#2147 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2147 , SHA-256Val#2147
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1301.

"Firmware algorithm implementations for the ONS controller cards."

1300 AFORE Solutions Inc.
2680 Queensview Drive
Unit 150
Ottawa, ON K2B 8J9
Canada

-Tim Bramble
TEL: 613-224-5995 ext 232
FAX: 613-224-5410

-Hans Johnsen
TEL: 613-224-5995 ext 257
FAX: 613-224-5410

CloudLink Crypto Module

Version 1.0

Intel Xeon E5-2420 w/ Linux Ubuntu 12.04 with VMWare ESXi 5.1.0 6/28/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 378
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2146 , SHA-256Val#2146 , SHA-384Val#2146 , SHA-512Val#2146 , 4096 SHS: SHA-256Val#2146 , SHA-384Val#2146 , SHA-512Val#2146 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2146 , SHA-256Val#2146 , SHA-384Val#2146 , SHA-512Val#2146
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2146 , SHA-224Val#2146 , SHA-256Val#2146 , SHA-384Val#2146 , SHA-512Val#2146 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2146 , SHA-224Val#2146 , SHA-256Val#2146 , SHA-384Val#2146 , SHA-512Val#2146
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2146 , SHA-224Val#2146 , SHA-256Val#2146 , SHA-384Val#2146 , SHA-512Val#2146 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2146 , SHA-224Val#2146 , SHA-256Val#2146 , SHA-384Val#2146 , SHA-512Val#2146
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1300.

"The CloudLink Cryptographic Module is a general purpose cryptographic library which provides cryptographic services for all CloudLink application modules."

02/21/14: Updated implementation information;

1299 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Thales Certification Team
TEL: +44 1223 723600
FAX: +44 1223 723601

-Thales Sales
TEL: 888 744 4976

nShield Algorithm Library

Version 2.51.10 (Firmware)

Panther-I 820x Series Die 6/28/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1844 , SHA-224Val#1844 , SHA-256Val#1844 , SHA-384Val#1844 , SHA-512Val#1844 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1844 , SHA-224Val#1844 , SHA-256Val#1844 , SHA-384Val#1844 , SHA-512Val#1844

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#1844
DRBG: Val# 232
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1299.

"The nShield algorithm library provides cryptographic functionality for Thales''s nShield Hardware Security Modules"

1298 BlackBerry
295 Phillip Street
Waterloo, ON N2L3W8
Canada

-Eric Jen
TEL: +1 561-289-0214

BlackBerry Algorithm Library for Secure Work Space

Version 1.0

Intel Xeon 3430 w/ Ubuntu 12.04; Intel Xeon 3430 w/ Ubuntu 12.04 on ESXi 5.1; AMD Opteron 275 w/ Ubuntu 12.04; AMD Opteron 275 w/ Ubuntu 12.04 on ESXi 5.1; ARMv7-based A5 processor w/ iOS 5.0; ARM v7s -- Apple A6 w/ iOS 6.0; ARMv7-based Qualcomm Snapdragon processor w/ Android v4.1 6/28/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 377
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2145 , SHA-256Val#2145 , SHA-384Val#2145 , SHA-512Val#2145 , 4096 SHS: SHA-256Val#2145 , SHA-384Val#2145 , SHA-512Val#2145 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2145 , SHA-256Val#2145 , SHA-384Val#2145 , SHA-512Val#2145
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2145 , SHA-224Val#2145 , SHA-256Val#2145 , SHA-384Val#2145 , SHA-512Val#2145 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2145 , SHA-224Val#2145 , SHA-256Val#2145 , SHA-384Val#2145 , SHA-512Val#2145
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2145 , SHA-224Val#2145 , SHA-256Val#2145 , SHA-384Val#2145 , SHA-512Val#2145 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2145 , SHA-224Val#2145 , SHA-256Val#2145 , SHA-384Val#2145 , SHA-512Val#2145
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1298.

"The BlackBerry Algorithm Library for Secure Work Space provides a suite of cryptographic services utilized by the BlackBerry Cryptographic Library for the BlackBerry Secure Work Space (BBSWS). BBSWS provides the secure operation and management of iOS and Android devices when used in conjunction with BlackBerry® mobile device management solutions."

1297 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Main Office
TEL: 601-519-0123
FAX: 601-510-9080

-Victor Wolff
TEL: 703-483-5515
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.2.1 (Firmware)

Intel® Xeon 6/20/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2143 , SHA-224Val#2143 , SHA-256Val#2143 , SHA-384Val#2143 , SHA-512Val#2143 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2143 , SHA-224Val#2143 , SHA-256Val#2143 , SHA-384Val#2143 , SHA-512Val#2143
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2143 , SHA-224Val#2143 , SHA-256Val#2143 , SHA-384Val#2143 , SHA-512Val#2143 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2143 , SHA-224Val#2143 , SHA-256Val#2143 , SHA-384Val#2143 , SHA-512Val#2143
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1297.

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

1296 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i7 32bit)

Version 4.0

Intel i7 w/ OSX 10.9 6/20/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 375
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2137 , SHA-224Val#2137 , SHA-256Val#2137 , SHA-384Val#2137 , SHA-512Val#2137 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2137 , SHA-224Val#2137 , SHA-256Val#2137 , SHA-384Val#2137 , SHA-512Val#2137
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1296.

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1295 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i5 32bit)

Version 4.0

Intel i5 w/ OSX 10.9 6/20/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 374
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2136 , SHA-224Val#2136 , SHA-256Val#2136 , SHA-384Val#2136 , SHA-512Val#2136 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2136 , SHA-224Val#2136 , SHA-256Val#2136 , SHA-384Val#2136 , SHA-512Val#2136
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1295.

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

1294 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i7)

Version 4.0

Intel i7 w/ OSX 10.9 6/20/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 369
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2133 , SHA-224Val#2133 , SHA-256Val#2133 , SHA-384Val#2133 , SHA-512Val#2133 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2133 , SHA-224Val#2133 , SHA-256Val#2133 , SHA-384Val#2133 , SHA-512Val#2133
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1294.

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1293 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i5)

Version 4.0

Intel i5 w/ OSX 10.9 6/20/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 366
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2130 , SHA-224Val#2130 , SHA-256Val#2130 , SHA-384Val#2130 , SHA-512Val#2130 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2130 , SHA-224Val#2130 , SHA-256Val#2130 , SHA-384Val#2130 , SHA-512Val#2130
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1293.

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1292 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, i7)

Version 4.0

Intel i7 w/ OSX 10.9 6/20/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2127 , SHA-224Val#2127 , SHA-256Val#2127 , SHA-384Val#2127 , SHA-512Val#2127 , 4096
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2127 , SHA-224Val#2127 , SHA-256Val#2127 , SHA-384Val#2127 , SHA-512Val#2127
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1292.

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1291 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, i5)

Version 4.0

Intel i5 w/ OSX 10.9 6/20/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2124 , SHA-224Val#2124 , SHA-256Val#2124 , SHA-384Val#2124 , SHA-512Val#2124 , 4096
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2124 , SHA-224Val#2124 , SHA-256Val#2124 , SHA-384Val#2124 , SHA-512Val#2124
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1291.

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1290 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A5)

Version 4.0

Apple A5 w/ iOS 7 6/20/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 357
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2120 , SHA-224Val#2120 , SHA-256Val#2120 , SHA-384Val#2120 , SHA-512Val#2120 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2120 , SHA-224Val#2120 , SHA-256Val#2120 , SHA-384Val#2120 , SHA-512Val#2120
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1290.

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1289 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A4)

Version 4.0

Apple A4 w/ iOS 7 6/20/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 356
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2119 , SHA-224Val#2119 , SHA-256Val#2119 , SHA-384Val#2119 , SHA-512Val#2119 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2119 , SHA-224Val#2119 , SHA-256Val#2119 , SHA-384Val#2119 , SHA-512Val#2119
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1289.

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1288 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Florence DEFRANCE
TEL: +33 442366734
FAX: +33 442365792

-Anthony VELLA
TEL: +33 442366138
FAX: +33 442365236

Gemalto IFX SLE78 RSA_CRT cryptographic library

Version 1.5.2.12 (Firmware)

Part # Infineon SLE78 chip family

Infineon SLE78 chip family 6/20/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1946 , SHA-224Val#1946 , SHA-256Val#1946 , SHA-384Val#1946 , SHA-512Val#1946 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1946 , SHA-224Val#1946 , SHA-256Val#1946 , SHA-384Val#1946 , SHA-512Val#1946
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1946 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1946

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#1946
RNG: non-compliant per the SP800-131A Rev. 1 transition
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1288.

"The Gemalto IFX SLE78 RSA_CRT cryptographic library operates on the Infineon SLE78 chip family. This library implements the RSA CRT algorithm."

PKCS#1-PSSSigGen only tested for: Mod1024, 2048, 3072, 4096: (SaltLen20)SHA1; (SaltLen28)SHA224; (SaltLen32)SHA256; (SaltLen48)SHA384; Mod 2048, 3072, 4096 (SaltLen64)SHA512;
PKCS#1-PSSSigVer only tested for: Mod1024, 2048, 3072, 4096: (SaltLen20)SHA1; (SaltLen28)SHA224; (SaltLen32)SHA256; (SaltLen48)SHA384; (SaltLen62)SHA512;

1287 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Florence DEFRANCE
TEL: +33 442366734
FAX: +33 442365792

-Anthony VELLA
TEL: +33 442366138
FAX: +33 442365236

Gemalto IFX SLE78 RSA cryptographic library

Version 1.5.2.12 (Firmware)

Part # Infineon SLE78 chip family

Infineon SLE78 chip family 6/20/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1946 , SHA-224Val#1946 , SHA-384Val#1946 , SHA-512Val#1946 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1946 , SHA-224Val#1946 , SHA-384Val#1946 , SHA-512Val#1946
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1946 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1946

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) ))
SHA Val#1946
RNG: non-compliant per the SP800-131A Rev. 1 transition
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1287.

"The Gemalto IFX SLE78 RSA cryptographic library operates on the Infineon SLE78 chip family. This library implements the RSA algorithm."

PKCS#1-PSSSigGen only tested for: Mod1024, 2048: (SaltLen20)SHA1; (SaltLen28)SHA224; (SaltLen32)SHA256; (SaltLen48)SHA384; Mod 2048 (SaltLen64)SHA512;
PKCS#1-PSSSigVer only tested for: Mod1024, 2048, 3072, 4096: (SaltLen20)SHA1; (SaltLen28)SHA224; (SaltLen32)SHA256; (SaltLen48)SHA384; (SaltLen62)SHA512;

1286 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A6)

Version 4.0

Apple A6 w/ iOS 7 6/20/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2115 , SHA-224Val#2115 , SHA-256Val#2115 , SHA-384Val#2115 , SHA-512Val#2115 , 4096
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2115 , SHA-224Val#2115 , SHA-256Val#2115 , SHA-384Val#2115 , SHA-512Val#2115
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1286.

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1285 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A5)

Version 4.0

Apple A5 w/ iOS 7 6/20/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2114 , SHA-224Val#2114 , SHA-256Val#2114 , SHA-384Val#2114 , SHA-512Val#2114 , 4096
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2114 , SHA-224Val#2114 , SHA-256Val#2114 , SHA-384Val#2114 , SHA-512Val#2114
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1285.

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1284 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A4)

Version 4.0

Apple A4 w/ iOS 7 6/20/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2113 , SHA-224Val#2113 , SHA-256Val#2113 , SHA-384Val#2113 , SHA-512Val#2113 , 4096
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2113 , SHA-224Val#2113 , SHA-256Val#2113 , SHA-384Val#2113 , SHA-512Val#2113
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1284.

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1283 OpenPeak, Inc.
1750 Clint Moore Road
Boca Raton, FL 33487
USA

-Eric Jen
TEL: +1 561-893-7881

-Howard A. Kwon
TEL: +1 561 893 7930
FAX: +1 561 208 8026

OpenPeak Cryptographic Security Module

Version 1.0.1

Intel Xeon 3430 w/ Ubuntu 12.04; Intel Xeon 3430 w/ Ubuntu 12.04 on ESXi 5.1; AMD Opteron 275 w/ Ubuntu 12.04; AMD Opteron 275 w/ Ubuntu 12.04 on ESXi 5.1; ARM v7 -- Apple A5 w/ iOS 5.0; ARMv7-based A6 processor w/ iOS 6.0; IARMv7-based Qualcomm Snapdragon processor w/ Android v4.1 6/20/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 347
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2107 , SHA-256Val#2107 , SHA-384Val#2107 , SHA-512Val#2107 , 4096 SHS: SHA-256Val#2107 , SHA-384Val#2107 , SHA-512Val#2107 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2107 , SHA-256Val#2107 , SHA-384Val#2107 , SHA-512Val#2107
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2107 , SHA-224Val#2107 , SHA-256Val#2107 , SHA-384Val#2107 , SHA-512Val#2107 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2107 , SHA-224Val#2107 , SHA-256Val#2107 , SHA-384Val#2107 , SHA-512Val#2107
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2107 , SHA-224Val#2107 , SHA-256Val#2107 , SHA-384Val#2107 , SHA-512Val#2107 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2107 , SHA-224Val#2107 , SHA-256Val#2107 , SHA-384Val#2107 , SHA-512Val#2107
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1283.

"The OpenPeak Cryptographic Security Library provides advanced cryptographic functionalities for the OpenPeak Cryptographic Security Module (OCSM). The OCSM provides a secure encrypted container for enterprise-managed applications, content and data to enable a highly secure mobile workspace."

1282 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Venkataragavan K N
TEL: +9 1-80 3085-361
FAX: +9 1-80 39854277

Brocade FIPS Crypto Library

Version 4.0.0 (Firmware)

Freescale e500mc 6/7/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1966
SIG(ver): 2048 , SHS: SHA-256Val#1966

"RSA Key verification"

1281 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Venkataragavan K N
TEL: +9 1-80 3085-361
FAX: +9 1-80 39854277

Brocade FIPS Crypto Library

Version v7.2.0 (Firmware)

AMCC PPC440EPX 6/7/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1408
SIG(ver): 2048 , SHS: SHA-256Val#1408

"RSA Key Verification"

1280 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Venkataragavan K N

Brocade FIPS Crypto Library

Version 4.0.0 (Firmware)

Freescale e500v2 6/7/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1965
SIG(ver): 2048 , SHS: SHA-256Val#1965

"RSA Key Verification"

1279 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Venkataragavan K N
TEL: +9 1-80 3085-361
FAX: +9 1-80 39854277

Brocade FIPS Crypto Library

Version v7.2.0 (Firmware)

Power PC 8548 6/7/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#749
SIG(ver): 2048 , SHS: SHA-256Val#749

"RSA Key Encryption"

1278 Ultra Electronics 3eTI
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Chris Guo
TEL: 301-944-1294
FAX: 301-670-6779

-Harinder Sood
TEL: 301-944-1325
FAX: 301-670-6779

3eTI OpenSSL Algorithm Implementation

Version 2.0 (Firmware)

MPC8378E 6/7/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1801 , SHA-224Val#1801 , SHA-256Val#1801 , SHA-384Val#1801 , SHA-512Val#1801 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1278.

"Algorithms listed are used to provide encryption and authentication services within 3eTI networking products."

1277 Hewlett Packard India Software Operations Pvt Ltd
Sy. No. 192, Whitefield Road
Mahadevpura Post
Bangalore, Karnataka 560048
India

-Rahul Philip Mampallil
TEL: +91 80 33841568

-Karthik Bhagawan
TEL: +91 80 25166873
FAX: +91 80 28533522

HP-UX Kernel Cryptographic Module

Version 1.0

Intel Itanium w/ HP-UX 11i v3 6/7/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 256 , 384 , 512 ))
SHA Val#2106
DRBG: Val# 346

"HP-UX Kernel Crypto Module (HP-UX KCM) is a kernel-space shared library in the HP-UX OS containing core cryptographic algorithms in one central place. It implements asymmetric, symmetric, message authentication, and digest operations used by various HP-UX products. It is available on HP-UX 11i v3 OS on HP Integrity Platform."

1276 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux OpenSSL

Version 1.01

Xeon w/ MLOS v2.2 running on VMware ESXi 4.1; Xeon w/ MLOS v2.2 running on VMware ESXi 5.0 6/7/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2105 , SHA-256Val#2105 , SHA-384Val#2105 , SHA-512Val#2105 , 4096 SHS: SHA-256Val#2105 , SHA-384Val#2105 , SHA-512Val#2105 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2105 , SHA-256Val#2105 , SHA-384Val#2105 , SHA-512Val#2105
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2105 , SHA-224Val#2105 , SHA-256Val#2105 , SHA-384Val#2105 , SHA-512Val#2105 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2105 , SHA-224Val#2105 , SHA-256Val#2105 , SHA-384Val#2105 , SHA-512Val#2105
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2105 , SHA-224Val#2105 , SHA-256Val#2105 , SHA-384Val#2105 , SHA-512Val#2105 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2105 , SHA-224Val#2105 , SHA-256Val#2105 , SHA-384Val#2105 , SHA-512Val#2105
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1276.

"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances."

1275 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux OpenSSL

Version 1.01 (Firmware)

Celeron; Intel Core i3; Xeon 6/7/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2104 , SHA-256Val#2104 , SHA-384Val#2104 , SHA-512Val#2104 , 4096 SHS: SHA-256Val#2104 , SHA-384Val#2104 , SHA-512Val#2104 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2104 , SHA-256Val#2104 , SHA-384Val#2104 , SHA-512Val#2104
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2104 , SHA-224Val#2104 , SHA-256Val#2104 , SHA-384Val#2104 , SHA-512Val#2104 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2104 , SHA-224Val#2104 , SHA-256Val#2104 , SHA-384Val#2104 , SHA-512Val#2104
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2104 , SHA-224Val#2104 , SHA-256Val#2104 , SHA-384Val#2104 , SHA-512Val#2104 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2104 , SHA-224Val#2104 , SHA-256Val#2104 , SHA-384Val#2104 , SHA-512Val#2104
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1275.

"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances."

1274 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.20

PowerPC e500v2 w/ VxWorks General Purpose Platform 6.8 5/31/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 343
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2103 , SHA-256Val#2103 , SHA-384Val#2103 , SHA-512Val#2103 , 4096 SHS: SHA-256Val#2103 , SHA-384Val#2103 , SHA-512Val#2103 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2103 , SHA-256Val#2103 , SHA-384Val#2103 , SHA-512Val#2103
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2103 , SHA-224Val#2103 , SHA-256Val#2103 , SHA-384Val#2103 , SHA-512Val#2103 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2103 , SHA-224Val#2103 , SHA-256Val#2103 , SHA-384Val#2103 , SHA-512Val#2103
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2103 , SHA-224Val#2103 , SHA-256Val#2103 , SHA-384Val#2103 , SHA-512Val#2103 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2103 , SHA-224Val#2103 , SHA-256Val#2103 , SHA-384Val#2103 , SHA-512Val#2103
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1274.

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1273 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.5

Freescale i.MX27 926ejs (ARMv5TEJ) w/ eCos 3; Freescale i.MX25 (ARMv4) w/ QNX 6.4; Apple A6X Soc (ARMv7s) w/ iOS 6.1; Intel Xeon E3-1220 w/ VMware Horizon Workspace 1.5 under vSphere; Intel Xeon E3-1220 w/ AES-NI w/ VMware Horizon Workspace 1.5 under vSphere; AM335x Cortex-A8 (ARMv7) w/ Ubuntu 13.04; ARM926 (ARMv5TEJ) w/ Linux 3.8; AM335x Cortex-A8 (ARMv7) with NEON w/ Ubuntu 13.04; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit under Citrix XenServer; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under Citrix XenServer; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit on under VMware ESX; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under VMware ESX; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit under Microsoft Hyper-V; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under Microsoft Hyper-V; Apple A5 / ARM Cortex-A9 (ARMv7) without NEON w/ iOS 6.0; Apple A5 / ARM Cortex-A9 (ARMv7) with NEON w/ iOS 6.0; Intel Xeon E5-2430L (x86) with AES-NI w/ PexOS 1.0 on x86 under vSphere; Intel Xeon E5-2430L (x86) without AES-NI w/ PexOS 1.0 on x86 under vSphere 5/31/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 342
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2102 , SHA-256Val#2102 , SHA-384Val#2102 , SHA-512Val#2102 , 4096 SHS: SHA-256Val#2102 , SHA-384Val#2102 , SHA-512Val#2102 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2102 , SHA-256Val#2102 , SHA-384Val#2102 , SHA-512Val#2102
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2102 , SHA-224Val#2102 , SHA-256Val#2102 , SHA-384Val#2102 , SHA-512Val#2102 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2102 , SHA-224Val#2102 , SHA-256Val#2102 , SHA-384Val#2102 , SHA-512Val#2102
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2102 , SHA-224Val#2102 , SHA-256Val#2102 , SHA-384Val#2102 , SHA-512Val#2102 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2102 , SHA-224Val#2102 , SHA-256Val#2102 , SHA-384Val#2102 , SHA-512Val#2102
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1273.

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

08/06/13: Updated implementation information;
08/13/13: Added new tested information;
10/25/13: Added new tested information;
11/14/13: Added new tested information;
11/29/13: Updated implementation information;

1272 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance OS

Version 9.1.5 (Firmware)

AMD Geode; Intel Celeron; Intel Pentium 4; Intel Xeon 7500; 5/24/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2101 , SHA-256Val#2101 , SHA-384Val#2101 , SHA-512Val#2101 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2101 , SHA-256Val#2101 , SHA-384Val#2101 , SHA-512Val#2101
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1272.

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

10/08/2014: Implementation version number changed

1271 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance OS

Version 9.1.5 (Firmware)

Intel Core i3-540; Intel Xeon 3400; Intel Xeon 5500; Intel Xeon 5600; Intel Pentium G6900 5/24/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 65537
DRBG: Val# 341
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2100 , SHA-256Val#2100 , SHA-384Val#2100 , SHA-512Val#2100 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#2100 , SHA-256Val#2100 , SHA-384Val#2100 , SHA-512Val#2100
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1271.

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

10/08/2014: Implementation version number changed

1270 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA Bsafe Crypto-J

Version 4.1 (Firmware)

Intel Celeron; Intel Xeon 5/24/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 340
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2099 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2099
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2099 , SHA-224Val#2099 , SHA-256Val#2099 , SHA-384Val#2099 , SHA-512Val#2099 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2099 , SHA-224Val#2099 , SHA-256Val#2099 , SHA-384Val#2099 , SHA-512Val#2099
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2099 , SHA-224Val#2099 , SHA-256Val#2099 , SHA-384Val#2099 , SHA-512Val#2099 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2099 , SHA-224Val#2099 , SHA-256Val#2099 , SHA-384Val#2099 , SHA-512Val#2099
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1270.

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1269 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Cavium Nitrox PX (CN1520)

Part # CN1520-350BG256-G, v1.2

N/A 5/24/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1793 , SHA-256Val#1793 , SHA-384Val#1793 , SHA-512Val#1793 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1793 , SHA-256Val#1793 , SHA-384Val#1793 , SHA-512Val#1793
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1269.

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

1268 Broadcom Corporation
5300 California Avenue
Irvine, CA 92617
USA

-James Montgomery
TEL: 408-919-4259

XLP800/400 series of processors

Part # XLP800/400 series Revision B2

N/A 5/24/2013 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#2098 , SHA-256Val#2098 , SHA-384Val#2098 , SHA-512Val#2098 , 4096 SHS: SHA-256Val#2098 , SHA-384Val#2098 , SHA-512Val#2098 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Val#2098 , SHA-256Val#2098 , SHA-512Val#2098
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2098 , SHA-224Val#2098 , SHA-256Val#2098 , SHA-384Val#2098 , SHA-512Val#2098 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#2098 , SHA-224Val#2098 , SHA-256Val#2098 , SHA-384Val#2098 , SHA-512Val#2098
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#2098 , SHA-224Val#2098 , SHA-256Val#2098 , SHA-384Val#2098 , SHA-512Val#2098 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Val#2098 , SHA-224Val#2098 , SHA-256Val#2098 , SHA-384Val#2098 , SHA-512Val#2098

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2098
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1268.

"The XLP800, XLP400 and XLP300 series of multi-core processors can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core infrastructure network applications."

04/15/15: Updated vendor information added new tested information;

1267 Broadcom Corporation
5300 California Avenue
Irvine, CA 92617
USA

-Mark Litvack
TEL: 949-926-5000

XLP800/400 series of processors

Part # XLP800/400 series Revision B1

N/A 5/24/2013 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#2097 , SHA-256Val#2097 , SHA-512Val#2097 , 4096 SHS: SHA-256Val#2097 , SHA-512Val#2097 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Val#2097 , SHA-256Val#2097 , SHA-512Val#2097
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2097 , SHA-224Val#2097 , SHA-256Val#2097 , SHA-384Val#2097 , SHA-512Val#2097 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#2097 , SHA-224Val#2097 , SHA-256Val#2097 , SHA-384Val#2097 , SHA-512Val#2097
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#2097 , SHA-224Val#2097 , SHA-256Val#2097 , SHA-384Val#2097 , SHA-512Val#2097 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Val#2097 , SHA-224Val#2097 , SHA-256Val#2097 , SHA-384Val#2097 , SHA-512Val#2097
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1267.

"The XLP800, XLP400 and XLP300 series of multi-core processors can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core infrastructure network applications."

1266 Broadcom Corporation
5300 California Avenue
Irvine, CA 92617
USA

-James Montgomery
TEL: 408-919-4259

XLP300 series of processors

Part # XLP300 series Revision B1

N/A 5/24/2013 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#2096 , SHA-256Val#2096 , SHA-384Val#0 , SHA-512Val#2096 , 4096 SHS: SHA-256Val#2096 , SHA-384Val#0 , SHA-512Val#2096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Val#2096 , SHA-256Val#2096 , SHA-512Val#2096
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2096 , SHA-224Val#2096 , SHA-256Val#2096 , SHA-384Val#2096 , SHA-512Val#2096 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#2096 , SHA-224Val#2096 , SHA-256Val#2096 , SHA-384Val#2096 , SHA-512Val#2096
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#2096 , SHA-224Val#2096 , SHA-256Val#2096 , SHA-384Val#2096 , SHA-512Val#2096 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Val#2096 , SHA-224Val#2096 , SHA-256Val#2096 , SHA-384Val#2096 , SHA-512Val#2096

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2096
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1266.

"The XLP800, XLP400 and XLP300 series of multi-core processors can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core infrastructure network applications."

04/16/15: Updated vendor information and added implementation information;

1265 Broadcom Corporation
5300 California Avenue
Irvine, CA 92617
USA

-Mark Litvack
TEL: 949-926-5000

XLP300 series of processors

Part # XLP300 series Revision B0

N/A 5/24/2013 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#2095 , SHA-256Val#2095 , SHA-512Val#2095 , 4096 SHS: SHA-256Val#2095 , SHA-512Val#2095 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Val#2095 , SHA-256Val#2095 , SHA-512Val#2095
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2095 , SHA-224Val#2095 , SHA-256Val#2095 , SHA-384Val#2095 , SHA-512Val#2095 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#2095 , SHA-224Val#2095 , SHA-256Val#2095 , SHA-384Val#2095 , SHA-512Val#2095
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#2095 , SHA-224Val#2095 , SHA-256Val#2095 , SHA-384Val#2095 , SHA-512Val#2095 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Val#2095 , SHA-224Val#2095 , SHA-256Val#2095 , SHA-384Val#2095 , SHA-512Val#2095
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1265.

"The XLP800, XLP400 and XLP300 series of multi-core processors can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core infrastructure network applications."

1264 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

OpenSSL

Version Junos 12.1R6.6 (Firmware)

ARM v5, Marvell's Feroceon processor Family; PowerPC, Freescale's PowerQUICC III Processor Family 5/24/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2094 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2094
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1264.

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

1263 whiteCryption Corporation
920 Stewart Drive
Suite #100
Sunnyvale, CA 94085
USA

-Alex Bessonov
TEL: 408-616-1647

whiteCryption SKB - RsaSigning2048

Version 4.6.0

Nvidia Tegra 4 w/ Android 4.2 5/24/2013

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.

SHA Val#2086 Val# 2089
DRBG: Val# 335

"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments."

1262 whiteCryption Corporation
920 Stewart Drive
Suite #100
Sunnyvale, CA 94085
USA

-Alex Bessonov
TEL: 408-616-1647

whiteCryption SKB - RsaSigning1024

Version 4.6.0

Nvidia Tegra 4 w/ Android 4.2 5/24/2013
Completely moved to Historical page per SP800-131A transition, all tested components non-compliant. See Historical RSA List Val#1262.
1261 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Boby Joseph
TEL: 1-978-264-5379
FAX: 1-978-264-5522

HP Comware

Version 7

RMI XLS408 dual-core,1000MHz,MIPS w/ ComwareV7 5/24/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2092
RNG: non-compliant per the SP800-131A Rev. 1 transition

"Comware V7 cryptographic library is a software library that provides cryptographic functions within HP devices."

1260 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Cavium Nitrox PX (CN1610)

Part # CN1610-350BG233

N/A 5/24/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2091 , SHA-256Val#2091 , SHA-384Val#2091 , SHA-512Val#2091 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#2091 , SHA-256Val#2091 , SHA-384Val#2091 , SHA-512Val#2091
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1260.

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

1259 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-James Reardon
TEL: 651-628-5346

NSM - RSA BSAFE Crypto-J

Version 6.1.0.0.2

Intel Core 2 Quad (Intel 64 instruction set) w/ Microsoft Windows Server 2008 R2 5/24/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#2083 , SHA-512Val#2083
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1259.

"McAfee Network Security Manager (NSM) is the management console for McAfee Network Security Platform IPS. The NSM gives admins control and real-time data, so that they can manage, configure, and monitor NSP. The NSM Application Crypto Module provides cryptographic services for the Network Security Manager application."

1258 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-James Reardon
TEL: 651-628-5346

NSM OpenSSL

Version 1.6

Intel Core 2 Quad (Intel 64 instruction set) w/ Microsoft Windows Server 2008 R2 5/24/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2082 , SHA-256Val#2082 , SHA-512Val#2082 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2082 , SHA-256Val#2082 , SHA-512Val#2082
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#2082 , SHA-256Val#2082 , SHA-512Val#2082 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#2082 , SHA-256Val#2082 , SHA-512Val#2082
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1258.

"McAfee Network Security Manager (NSM) is the management console for McAfee Network Security Platform IPS. The NSM gives admins control and real-time data, so that they can manage, configure, and monitor NSP. The NSM Secure UI Crypto Module provides cryptography for serving the NSM console through a TLS session."

1257 Axway Inc.
2600 Bridge Parkway Suite 201
Redwood City, California 94065
USA

-Prabhakar Mangam
TEL: 650-801-3157
FAX: 650-801-3101

-Anubhav Soni
TEL: 650-801-3217
FAX: 650-801-3101

Axway Security Kernel

Version 3.0

Intel Xeon E5-2620 w/ Microsoft Windows 2012 64bit; Intel Xeon E5-2620 w/ RHEL 6.3 64bit; Sun UltraSparc T1 w/ Solaris 10 64bit; 5/24/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) , SHS: SHA-1Val#2080 , SHA-224Val#2080 , SHA-256Val#2080 , SHA-384Val#2080 , SHA-512Val#2080 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#2080 , SHA-224Val#2080 , SHA-256Val#2080 , SHA-384Val#2080 , SHA-512Val#2080
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1257.

"Axway Validation Authority Suite - a collection of products that provide flexible and robust OCSP/SCVP certificate validation solution for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions."

1256 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA Bsafe Crypto-J

Version 4.1

Intel Xeon w/ McAfee Linux 2.2 running on VMware ESXi 5.0 5/24/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 333
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2079 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2079
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2079 , SHA-224Val#2079 , SHA-256Val#2079 , SHA-384Val#2079 , SHA-512Val#2079 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2079 , SHA-224Val#2079 , SHA-256Val#2079 , SHA-384Val#2079 , SHA-512Val#2079
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2079 , SHA-224Val#2079 , SHA-256Val#2079 , SHA-384Val#2079 , SHA-512Val#2079 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2079 , SHA-224Val#2079 , SHA-256Val#2079 , SHA-384Val#2079 , SHA-512Val#2079
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1256.

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1255 Certicom Corp.
4701 Tahoe Blvd, Building A, 5th Floor
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 1-800-561-6100
FAX: 1-905-507-4230

SB GSE-C Crypto Core

Version 2.0.5

Intel Xeon X5650 w/ CentOS 5.4 Linux 5/24/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2078 , SHA-224Val#2078 , SHA-256Val#2078 , SHA-384Val#2078 , SHA-512Val#2078 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2078 , SHA-224Val#2078 , SHA-256Val#2078 , SHA-384Val#2078 , SHA-512Val#2078
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1255.

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

1254 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.2.2.0

IBM zSeries z196 64-bit with CPACF hardware support w/ Red Hat Enterprise Linux Server 5 5/24/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 329
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1905 , SHA-224Val#1905 , SHA-256Val#1905 , SHA-384Val#1905 , SHA-512Val#1905 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1905 , SHA-224Val#1905 , SHA-256Val#1905 , SHA-384Val#1905 , SHA-512Val#1905
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1254.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1253 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.2.2.0

IBM zSeries z196 64-bit with CPACF hardware support w/ Red Hat Enterprise Linux Server 5 5/24/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 328
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1904 , SHA-224Val#1904 , SHA-256Val#1904 , SHA-384Val#1904 , SHA-512Val#1904 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1904 , SHA-224Val#1904 , SHA-256Val#1904 , SHA-384Val#1904 , SHA-512Val#1904
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1253.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1252 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

SSH_IPSEC

Version Junos 12.1R6.6 (Firmware)

PowerPC, Freescale's PowerQUICC III Processor Family; ARM v5, Marvell's Feroceon processor Family 5/24/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2077 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2077
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1252.

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

06/10/13: Updated implementation information;

1251 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

QuickSec

Version Junos 12.1R6.6 (Firmware)

PowerPC, Freescale's PowerQUICC III Processor Family; ARM v5, Marvell's Feroceon processor Family 5/24/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2076 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2076
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1251.

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

06/10/13: Updated implementation information;

1250 Aviat Networks
5200 Great America Parkway
Santa Clara, California 95054
USA

-Ruth French
TEL: +44 1698 717200

Secure Management

Version 7.7 (Firmware)

Motorola MPC866 5/10/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 17
DRBG: Val# 323
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-256Val#2075 SHS: SHA-256Val#2075
SIG(ver); 2048 , SHS: , SHA-256Val#2075

"Eclipse Intelligent Node Unit (INUe). The module provides data security by encrypting the payload traffic on the microwave link between up to three radios. It also provides the Strong Encryption Suite for secure module management and uses AES encryption to secure SNMP v3 management traffic."

1249 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Wallace Davis
TEL: 480.333.2189

TRANSEC Cryptographic Engine

Version 2.1.1 (Firmware)

AMCC PowerPC 440EP 5/10/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2074 , SHA-512Val#2074 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#2074 , SHA-512Val#2074
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1249.

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via Comtech Satellite Modems, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic."

1248 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiGate-VM 4.0 MR3 SSL Cryptographic Library

Version 4.0 MR3

Xeon E Series w/ FortiOS 5/10/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2072 , SHA-256Val#2072 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2072 , SHA-256Val#2072
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1248.

"FortiGate virtual appliances offer protection from a broad array of threats, with support for all of the security and networking services offered by the FortiOS operating system."

1247 HP
153 Taylor Street
Littleton, MA 01460
USA

-Boby Joseph
TEL: 978-264-5379
FAX: 978-254-5522

HP Comware

Version 5.2

Broadcom BCM5836,264MHz,MIPS w/ Comware V5.2; Freescale MPC8349,553MHz,PowerPC w/ Comware V5.2; Freescale MPC8544,667MHz,PowerPC w/ Comware V5.2; RMI(Netlogic) XLS408,1GHz,MIPS w/ Comware V5.2; Broadcom BCM112x,600MHz,MIPS w/ Comware V5.2 5/10/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2070 , SHA-224Val#2070 , SHA-256Val#2070 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#2070 , SHA-224Val#2070 , SHA-256Val#2070
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1247.

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1246 Oracle America, Inc.
500 Oracle Parkway
Redwood City, CA 94065
United States

-Linda Gallops
TEL: 704-972-5018
FAX: 704-321-9273

T10000C RSA SigVerPKCS1.5

Version 2.1 (Firmware)

ARM 962EJS 5/10/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2065
SIG(ver): 2048 , SHS: SHA-1Val#2065
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1246.

"The Oracle StorageTek T10000C Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. It delivers the world’s fastest write speeds to a native 5 TB of magnetic tape storage; making it ideal for data center operations with growing data volume."

1245 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung OpenSSL Cryptographic Module

Version SecOpenSSL2.0.3

ARMv7 w/ Android Jelly Bean 4.2 5/10/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 321
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2069 , SHA-256Val#2069 , SHA-384Val#2069 , SHA-512Val#2069 , 4096 SHS: SHA-256Val#2069 , SHA-384Val#2069 , SHA-512Val#2069 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2069 , SHA-256Val#2069 , SHA-384Val#2069 , SHA-512Val#2069
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2069 , SHA-224Val#2069 , SHA-256Val#2069 , SHA-384Val#2069 , SHA-512Val#2069 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2069 , SHA-224Val#2069 , SHA-256Val#2069 , SHA-384Val#2069 , SHA-512Val#2069
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2069 , SHA-224Val#2069 , SHA-256Val#2069 , SHA-384Val#2069 , SHA-512Val#2069 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2069 , SHA-224Val#2069 , SHA-256Val#2069 , SHA-384Val#2069 , SHA-512Val#2069
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1245.

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS."

01/16/14: Updated implementation information;

1244 Authora, Inc.
1319 Dexter Ave. N., Suite 010
Seattle, WA 98109
USA

-Tia Walker
TEL: 206.783.8000
FAX: 206.217.0623

Authora Cryptographic Algorithm Implementation

Version 1.0

Intel Core w/ Windows Server 2008 5/10/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2068 , SHA-224Val#2068 , SHA-256Val#2068 , SHA-384Val#2068 , SHA-512Val#2068 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2068 , SHA-224Val#2068 , SHA-256Val#2068 , SHA-384Val#2068 , SHA-512Val#2068
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1244.

"Authora Cryptographic Algorithm Implementation implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation. It is used by a family of Authora products including Authora Edge and Zendit."

1243 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung FIPS BC for mobile phone and tablet

Version SBC1.45_2.1

ARMv7 w/ Android Jelly Bean 4.2 5/10/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2067 , SHA-256Val#2067 , SHA-384Val#2067 , SHA-512Val#2067 , 4096 SHS: SHA-256Val#2067 , SHA-384Val#2067 , SHA-512Val#2067 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2067 , SHA-256Val#2067 , SHA-384Val#2067 , SHA-512Val#2067
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2067 , SHA-224Val#2067 , SHA-256Val#2067 , SHA-384Val#2067 , SHA-512Val#2067 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2067 , SHA-224Val#2067 , SHA-256Val#2067 , SHA-384Val#2067 , SHA-512Val#2067
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2067 , SHA-224Val#2067 , SHA-256Val#2067 , SHA-384Val#2067 , SHA-512Val#2067 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2067 , SHA-224Val#2067 , SHA-256Val#2067 , SHA-384Val#2067 , SHA-512Val#2067
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1243.

"General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS."

08/28/13: Updated implementation information;

1242 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS FortiASIC CP6 Cryptographic Library

Part # CP6

N/A 4/30/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2063 , SHA-256Val#2063 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2063 , SHA-256Val#2063
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1242.

"This document focuses on the software implementation of the Fortinet FortiASIC CP6 Cryptographic Library v5.0 running on Intel x86 compatible processors."

1241 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS SSL Cryptographic Library

Version 5.0 (Firmware)

Intel Celeron 4/30/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2062 , SHA-256Val#2062 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2062 , SHA-256Val#2062
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1241.

"This document focuses on the software implementation of the Fortinet FortiOS SSL Cryptographic Library v5.0 running on Intel x86 and ARM compatible processors."

1240 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-John Bordwine
TEL: 703-885-3854

Symantec DLP Crypto Engine

Version 1.0

Intel i5 w/ Microsoft Windows 7 32-bit; Intel i5 w/ Microsoft Windows Server 2008 R2 64-bit; Intel i5 w/ Apple Mac OS X 10.7 64-bit; Intel i5 w/ Apple Mac OS X 10.7 32-bit 4/30/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 318
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2060 , SHA-256Val#2060 , SHA-384Val#2060 , SHA-512Val#2060 , 4096 SHS: SHA-256Val#2060 , SHA-384Val#2060 , SHA-512Val#2060 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2060 , SHA-256Val#2060 , SHA-384Val#2060 , SHA-512Val#2060
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2060 , SHA-224Val#2060 , SHA-256Val#2060 , SHA-384Val#2060 , SHA-512Val#2060 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2060 , SHA-224Val#2060 , SHA-256Val#2060 , SHA-384Val#2060 , SHA-512Val#2060
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2060 , SHA-224Val#2060 , SHA-256Val#2060 , SHA-384Val#2060 , SHA-512Val#2060 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2060 , SHA-224Val#2060 , SHA-256Val#2060 , SHA-384Val#2060 , SHA-512Val#2060
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1240.

"Cryptographic engine for Symantec DLP"

1239 Motorola Solutions, Inc.
6480 Via Del Oro
San Jose, CA 95119
USA

-Ashot Andreasyan
TEL: 408-826-3203
FAX: 408-528-2883

Open SSL Crypto library-RSA

Version v1_0_1_0 (Firmware)

Free Scale MPC-7457; Free Scale MPC-8568E 4/30/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2057 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2057
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1239.

"The 1.0.1c crypto library is used for protecting security parameters and key exchange protocol messages; authenticating a user; generating cryptographic and key encryption keys in GGM8000 and s6000 transport gateways."

PKCS#1 V1.5 SigGen was not tested for 2048;
08/27/13: Updated implementation information;

1238 Netronome Systems, Inc.
3159 Unionville Drive
Suite 100
Cranberry Twp, PA 16066
USA

-David Wells
TEL: +44 1223 372461
FAX: +44 8701 991231

-Roelof du Toit
TEL: +1 724 778 3290
FAX: +1 724 778 3295

Netronome SSL Inspector Appliance model SI-10000

Part # SI-10000

N/A 4/30/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2052 , SHA-224Val#2052 , SHA-256Val#2052 , SHA-384Val#2052 , SHA-512Val#2052 SIG(gen) with SHA-1 affirmed for use with protocols only.

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.

Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1238.

"The SSL Inspector is a transparent SSL proxy designed to detect SSL traffic and then under policy control to "inspect" the traffic. Inspection involves decrypting and re-encrypting the traffic to gain access to the clear text data and then passing this data to an associated security appliance that needs to see decrypted traffic."

1237 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.4

MIPS 24Kc w/ OpenWRT 2.6 4/30/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 316
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2056 , SHA-256Val#2056 , SHA-384Val#2056 , SHA-512Val#2056 , 4096 SHS: SHA-256Val#2056 , SHA-384Val#2056 , SHA-512Val#2056 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2056 , SHA-256Val#2056 , SHA-384Val#2056 , SHA-512Val#2056
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2056 , SHA-224Val#2056 , SHA-256Val#2056 , SHA-384Val#2056 , SHA-512Val#2056 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2056 , SHA-224Val#2056 , SHA-256Val#2056 , SHA-384Val#2056 , SHA-512Val#2056
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2056 , SHA-224Val#2056 , SHA-256Val#2056 , SHA-384Val#2056 , SHA-512Val#2056 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2056 , SHA-224Val#2056 , SHA-256Val#2056 , SHA-384Val#2056 , SHA-512Val#2056
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1237.

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

1236 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley

JUNOS 12.1 X44 for SRX Series Platforms, Routing Engine

Version 12.1

Cavium Octeon CN5020 w/ JUNOS 12.1X44-D15.5-Domestic (SRX100); Cavium Octeon CN5020 w/ JUNOS 12.1X44-D15.5-FIPS (SRX100); Cavium Octeon CN5230 w/ JUNOS 12.1X44- D15.5-Domestic (SRX240); Cavium Octeon CN5230 w/ JUNOS 12.1X44- D15.5-FIPS (SRX240); Cavium Octeon CN6335 w/JUNOS 12.1X44- D15.5-Domestic (SRX550); Cavium Octeon CN6335 w/ JUNOS 12.1X44- D15.5-FIPS (SRX550); Cavium Octeon CN5645 w/ JUNOS 12.1X44- D15.5-Domestic (SRX650); Cavium Octeon CN5645 w/ JUNOS 12.1X44- D15.5-FIPS (SRX650); Motorola MPC8544E, PowerQUIC III Processor w/ JUNOS 12.1X44- D15.5-Domestic (SRX1400); Motorola MPC8544E, PowerQUIC III Processor w/ JUNOS 12.1X44- D15.5-FIPS (SRX1400); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-Domestic (SRX5000 with SPC-2); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-FIPS (SRX5000 with SPC-2); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-Domestic (SRX5000 with SPC-4); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-FIPS (SRX5000 with SPC-4); 4/30/2013

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (2048 SHA( 1 ))
SHA Val#2053

"Juniper Networks, Inc. JUNOS 12.1 X44 for SRX Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy."

09/10/13: Updated implementation information;

1235 Netronome Systems, Inc.
3159 Unionville Drive
Suite 100
Cranberry Twp, PA 16066
USA

-David Wells
TEL: +44 1223 372461
FAX: +44 8701 991231

-Roelof du Toit
TEL: +1 724 778 3290
FAX: +1 724 778 3295

Netronome SSL Inspector Appliance model SI-10000

Version 3.5.2

Part # SI-10000

SI-10000 has two Intel E5620 quad core CPUs and 24GB of memory. w/ Linux x86_64 4/23/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 3072 , SHS: SHA-1Val#2052 , SHA-224Val#2052 , SHA-256Val#2052 , SHA-384Val#2052 , SHA-512Val#2052 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 3072 , 4096 , SHS: SHA-1Val#2052 , SHA-224Val#2052 , SHA-256Val#2052 , SHA-384Val#2052 , SHA-512Val#2052

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2052
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1235.

"The SSL Inspector is a transparent SSL proxy designed to detect SSL traffic and then under policy control to "inspect" the traffic. Inspection involves decrypting and re-encrypting the traffic to gain access to the clear text data and then passing this data to an associated security appliance that needs to see decrypted traffic."

1234 IBM
9032 South Rita Road
Tucson, AZ 85744
USA

-Christine Knibloe
TEL: (520) 799-2486

TS1140 Cryptographic Firmware Library

Version P/N: 35P2401 (Firmware)

PPC 405 4/23/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2051 , SHA-256Val#2051 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2051 , SHA-256Val#2051
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1234.

"Firmware cryptographic implementation that adds secure key channel capabilities to the IBM TS1140."

1233 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: (859) 232-6483

Crypto Module (user)

Version 2.10

Marvell 88PA6170C1 (ARMv7 dual core) w/ Lexmark Linux v3.0.0 4/23/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 312
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2049 , SHA-256Val#2049 , SHA-384Val#2049 , SHA-512Val#2049 , 4096 SHS: SHA-256Val#2049 , SHA-384Val#2049 , SHA-512Val#2049 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2049 , SHA-256Val#2049 , SHA-384Val#2049 , SHA-512Val#2049
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2049 , SHA-224Val#2049 , SHA-256Val#2049 , SHA-384Val#2049 , SHA-512Val#2049 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2049 , SHA-224Val#2049 , SHA-256Val#2049 , SHA-384Val#2049 , SHA-512Val#2049
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2049 , SHA-224Val#2049 , SHA-256Val#2049 , SHA-384Val#2049 , SHA-512Val#2049 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2049 , SHA-224Val#2049 , SHA-256Val#2049 , SHA-384Val#2049 , SHA-512Val#2049
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1233.

"The Crypto Module (user/kernel) provides cryptographic services to the firmware in Lexmark products."

1232 Haivision, Inc.
4445 Garand
Montreal, Quebec H4R 2H9
Canada

-Jean Dube
TEL: 514-334-5445 x8263

Haivision Crypto Module

Version 2.1.1

ARM v5TEJ w/ Linux 2.6 4/23/2013 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#2025 , SHA-256Val#2025 SHS: SHA-256Val#2025 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 2048 , SHS: SHA-1Val#2025 , SHA-256Val#2025
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2025 , SHA-256Val#2025 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#2025 , SHA-256Val#2025
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1232.

"OpenSSL FIPS Object Module 2.0 (CMVP Cert. #1747)"

1231 Motorola Solutions, Inc.
6480 Via Del Oro
San Jose, CA 95119
USA

-Udayan Borkar
TEL: 408-528-2361
FAX: 408-528-2903

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2903

OpenSSL

Version 1.2.3 (Firmware)

Cavium Octeon Plus CN5000 Family 4/12/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2048 , SHA-256Val#2048 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2048 , SHA-256Val#2048
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1231.

"OpenSSL is a third party open source code, which provides cryptographic services to user space daemons. The device uses openssl-fips-1.2.3 version. Wing5 userspace daemons (RADIUS, ntp, openssh, rim, net-snmp, mapsh, etc) using openssl crypto services call fips_mode_set() from their respective initialization functions."

1230 Hewlett–Packard Development Company, L.P.
3000 Hanover Street
Palo Alto, CA 94304-1185
USA

-Mihai Damian
TEL: 1-650-236-5870

-Sameer Popli
TEL: 1-650-236-5874

HP NSVLE C API Library

Version 0.3

Intel(R) Xeon(R) E5-2658 w/ Debian Linux HPTE Version 5.0.0 4/5/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 311
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-256Val#2047
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-256Val#2047

"Hewlett-Packard''s NonStop platform is used in complex computing environments, where business-critical applications need 24 x 7 availability, extreme scalability, and fault-tolerance. NonStop plays an important role in major industries and markets, including finance, healthcare, telecommunications, manufacturing, retail, and government."

1229 Riverbed Technology, Inc.
199 Fremont Street
San Francisco, CA 94105
USA

-Joe Tomasello
TEL: 415-344-5756

-Andy Pang
TEL: 415-247-7341

Riverbed Cryptographic Security Module

Version 1.0

Intel Xeon (x86-64) w/ RiOS 8.0 32-bit; Intel Xeon (x86-64) w/ RiOS 8.0 64-bit; Intel Xeon E3-1220v2 (x86_64) w/ RiOS 8.0 64-bit running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ AES-NI w/ RiOS 8.0 64-bit running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ Stingray OS 4.0 running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ AES-NI w/ Stingray OS 4.0 running on VMware ESXi 5.1; Intel Xeon E31220 (x86_64) w/ AES-NI w/ RiOS 8.0 64-bit; AMD Opteron 4122 (x86_64) w/ Granite OS 2.0; Intel Xeon E31220 (x86_64) w/ Granite OS 2.0 on VMware ESXi 5.1; Intel Xeon E31220 (x86_64) w /AES-NI w/ Granite OS 2.0 on VMware ESXi 5.1; Intel Xeon E5620 w/ Whitewater OS 3.0; Intel Xeon E5620 with AES-NI w/ Whit; ewater OS 3.0; Intel Xeon E31220 (x86) w/ Whitewater OS 3.0 under VMware ESXi 5.1; Intel Xeon E31220 (x86) with AES-NI w/ Whitewater OS 3.0 under VMware ESXi 5.1; AMD Opteron 2376 w/ Interceptor OS 4.5 ;  Intel Xeon E31220 w/ RiOS 8.6 32-bit; Intel Xeon E31220 w/ RiOS 8.6 64-bit; Intel Xeon E5-2430L w/ RiOS 8.6 64-bit under VMware ESXi 5.1; Intel Xeon E5-2430L with AES-NI w/ RiOS 8.6 64-bit under VMware ESXi 5.1; Intel Xeon E31220 with AES-NI w/ RiOS 8.6 64-bit; Intel Xeon w/ Steelhead Mobile Controller 4.6; Intel Xeon with AES-NI w/ Steelhead Mobile Controller 4.6; Intel Xeon E5-2430L w/ Steelhead Mobile Controller 4.6 under VMware ESXi 5.1; Intel Xeon E5-2430L with AES-NI w/ Steelhead Mobile Controller 4.6 under VMware ESXi 5.1; Intel Xeon E5 w/ AES-NI w/ Riverbed SteelCentral AppResponse 11.2; Intel Xeon E5 w/ Riverbed SteelCentral AppResponse 11.2; Intel Xeon E5 w/ AES-NI w/ RiOS 9.2 x86 on VMware ESXi 5.5; Intel Xeon E5 w/ RiOS 9.2 x86 on VMware ESXi 5.5; Intel Xeon E5 w/ AES-NI w/ SteelCentral Controller for SteelHead Mobile 5.0 on VMware ESXi 5.5; Intel Xeon E5 w/ SteelCentral Controller for SteelHead Mobile 5.0 on VMware ESXi 5.5; Intel Xeon E5 w/ AES-NI w/ SteelFusion 4.3 on VMware ESXi 5.5; Intel Xeon E5 w/ SteelFusion 4.3 on VMware ESXi 5.5; Intel Xeon E3 w/ RiOS 9.2 x86 64-bit; Intel Xeon w/ AES-NI w/ SteelCentral Controller for SteelHead Mobile 5.0; Intel Xeon w/ SteelCentral Controller for SteelHead Mobile 5.0; Intel Xeon E5 w/ AES-NI w/Riverbed SteelCentral AppResponse 11.2 64-bit on VMware ESXi 5.5; ntel Xeon E5 w/Riverbed SteelCentral AppResponse 11.2 64-bit on VMware ESXi 5.5; AMD Opteron 4100 Series w/ AES encryption acceleration w/ SteelFusion 4.3; AMD Opteron 4100 Series w/ SteelFusion 4.3; Intel Xeon E5 w/ AES-NI w/ Riverbed License Manager 1.0 on VMware ESXi 5.5; Intel Xeon E5 w/ AES-NI w/ RiOS 9.2 x86 64bit under KVM 1.0; Intel Xeon E5 w/ Riverbed License Manager 1.0 on VMware ESXi 5.5; Intel Xeon E5 w/ RiOS 9.2 x86 64bit under KVM 1.0; Intel Xeon E3 w/ AES-NI w/ RiOS 9.2 x86 64-bit 4/12/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 312
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2049 , SHA-256Val#2049 , SHA-384Val#2049 , SHA-512Val#2049 , 4096 SHS: SHA-256Val#2049 , SHA-384Val#2049 , SHA-512Val#2049 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2049 , SHA-256Val#2049 , SHA-384Val#2049 , SHA-512Val#2049
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2049 , SHA-224Val#2049 , SHA-256Val#2049 , SHA-384Val#2049 , SHA-512Val#2049 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2049 , SHA-224Val#2049 , SHA-256Val#2049 , SHA-384Val#2049 , SHA-512Val#2049
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2049 , SHA-224Val#2049 , SHA-256Val#2049 , SHA-384Val#2049 , SHA-512Val#2049 , 4096 (SaltLen 62) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2049 , SHA-224Val#2049 , SHA-256Val#2049 , SHA-384Val#2049 , SHA-512Val#2049 (SaltLen 62)
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1229.

"The Riverbed Cryptographic Security Module provides the cryptographic functionality for a variety of Riverbed''s platforms including Steelhead and Granite appliances. These network appliances deliver a scalable Wide Area Data Services (WDS) solution, transparently and securely optimizing performance across an enterprise network"

08/28/13: Added new tested information;
12/13/13: Added new tested information;
09/10/14: Added new tested information;
09/17/14: Added new tested information;
10/21/16: Added new tested information;
11/17/16: Updated implementation information;

1228 Cummings Engineering Consultants, Inc.
145 S. 79th St., Suite 26
Chandler, AZ 85226
USA

-Darren Cummings
TEL: 480-809-6024

Cummings Engineering's Secure Mobility Suite B Crypto Module

Version 1.1

ARM Cortex A8 (ARMv7) w/ Apple iOS 5.0; Intel Core i7-3615QM w/ Apple OS X 10.7 4/5/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 309
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2045 , SHA-256Val#2045 , SHA-384Val#2045 , SHA-512Val#2045 , 4096 SHS: SHA-256Val#2045 , SHA-384Val#2045 , SHA-512Val#2045 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2045 , SHA-256Val#2045 , SHA-384Val#2045 , SHA-512Val#2045
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2045 , SHA-224Val#2045 , SHA-256Val#2045 , SHA-384Val#2045 , SHA-512Val#2045 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2045 , SHA-224Val#2045 , SHA-256Val#2045 , SHA-384Val#2045 , SHA-512Val#2045
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2045 , SHA-224Val#2045 , SHA-256Val#2045 , SHA-384Val#2045 , SHA-512Val#2045 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2045 , SHA-224Val#2045 , SHA-256Val#2045 , SHA-384Val#2045 , SHA-512Val#2045
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1228.

"The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices."

1227 SAP AG
Albert-Einstein-Allee 3
Bensheim, NRW 64625
Germany

-Stephan André
TEL: +49-6251-708-1730
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6251-708-2339
FAX: +49-6227-78-55989

SAP NW SSO 2.0 Secure Login Library Crypto Kernel

Version 2.0.0.1.32 32/64-bit

Intel Xeon w/ Mac OS X 10.7 64-bit 4/5/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2044
DRBG: Val# 308
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1227.

"SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1.32 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

1226 SAP AG
Albert-Einstein-Allee 3
Bensheim, NRW 64625
Germany

-Stephan André
TEL: +49-6251-708-1730
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6251-708-2339
FAX: +49-6227-78-55989

SAP NW SSO 2.0 Secure Login Library Crypto Kernel

Version 2.0.0.1.32 64-bit

Intel Xeon with AES-NI w/ Linux 2.6.32; AMD Opteron w/ Linux 2.6.32; IBM POWER7 (PowerPC) w/ Linux 2.6.32 on hypervisor VMware ESX 5.0.0; AMD Opteron w/ Linux 2.6.16; IBM S/390 (2817) w/ Linux 2.6.5 on hypervisor VMware ESX 4.1.0; IBM POWER6 (PowerPC) w/ Linux 2.6.16 on hypervisor VMware ESX 4.1.0; AMD Opteron w/ Linux 2.6.5; IBM S/390 (2817) w/ Linux 2.6.5 on hypervisor VMware ESX 4.1.0; IBM POWER5 (PowerPC) w/ Linux 2.6.5 on hypervisor VMware ESX 5.0.0; Intel Itanium 2 w/ Linux 2.6.5; Intel Itanium 2 w/ Linux 2.4.19; Intel Xeon w/ Solaris 5.10 64-bit; SPARC64 V w/ Solaris 5.10 64-bit; UltraSPARC III+ w/ Solaris 5.9 64-bit; SPARC64 III w/ Solaris 5.8 64-bit; Alpha 21264B (EV6) w/ True64 Unix 5.1; Intel Xeon w/ Mac OS X 10.7 64-bit; Intel Core i5 with AES-NI w/ Windows 7 Enterprise SP1 64-bit; AMD Opteron w/ Windows Server 2008 R2 on hypervisor VMware ESX 4.1.0; HP 9000/800/rp3440 (PA-RISC2.0) w/ HP-UX 11.31 64-bit; Intel Itanium 2 w/ HP-UX 11.31 64-bit; Intel Itanium 2 w/ HP-UX 11.23 64-bit; HP 9000/800/L3000-7x (PA-RISC2.0) w/ HP-UX 11.11 64-bit; HP 9000/800/L3000-5x (PA-RISC2.0) w/ HP-UX 11.00 64-bit; IBM POWER7 (PowerPC) w/ AIX 6.1 64-bit on hypervisor VMware ESX 4.1.0; IBM POWER4 (PowerPC) w/ AIX 5.2 64-bit; IBM POWER4 (PowerPC) w/ AIX 5.1 64-bit 4/5/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2043
DRBG: Val# 307
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1226.

"SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1.32 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

1225 SAP AG
Albert-Einstein-Allee 3
Bensheim, NRW 64625
Germany

-Stephan André
TEL: +49-6251-708-1730
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6251-708-2339
FAX: +49-6227-78-55989

SAP NW SSO 2.0 Secure Login Library Crypto Kernel

Version 2.0.0.1.32 32-bit

Intel Pentium III w/ Linux 2.6.27 on hypervisor VMware ESX 4.1.0; Intel Xeon with AES-NI w/ Linux 2.6.32; Intel Pentium III w/ Linux 2.6.5; Intel Xeon w/ Linux 2.4.21; Intel Xeon w/ Linux 2.4.18; Intel Xeon w/ Solaris 5.10 64-bit; SPARC64 V w/ Solaris 5.10 64-bit; UltraSPARC III+ w/ Solaris 5.9 64-bit; SPARC64 III w/ Solaris 5.8 64-bit; Intel Xeon w/ Mac OS X 10.7 64-bit; Intel Core i5 with AES-NI w/ Windows 7 Enterprise SP1 64-bit; AMD Opteron w/ Windows Server 2008 R2 on hypervisor VMware ESX 4.1.0; HP 9000/800/rp3440 (PA-RISC2.0) w/ HP-UX 11.31 64-bit; HP 9000/800/L3000-7x (PA-RISC2.0) w/ HP-UX 11.11 64-bit; HP 9000/800/L3000-5x (PA-RISC2.0) w/ HP-UX 11.00 64-bit; IBM POWER7 (PowerPC) w/ AIX 6.1 64-bit on hypervisor VMware ESX 4.1.0; IBM POWER4 (PowerPC) w/ AIX 5.2 64-bit; IBM POWER4 (PowerPC) w/ AIX 5.1 64-bit 4/5/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2042
DRBG: Val# 306
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1225.

"SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1.32 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

1224 IP Cores, Inc.
3731 Middlefield Road
Palo Alto, CA 94303
USA

-Dmitri Varsanofiev
TEL: (650) 815-7996

SoftRSA 2048/256

Version 1.6

Intel i7-2640M w/ Windows 7 Professional 4/5/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#2041
SIG(ver): 2048 , SHS: SHA-256Val#2041

"A compact yet high-performance PKCS #1 v 1.5 / RSA-2048 / SHA-256 software implementation used as a part of the ROM firmware of embedded CPUs and other semiconductor products with safe boot features. Provided as object code and implemented as ROM firmware on the Xilinx Zynq®-7000 All Programmable SoCs. Includes the RSA key generation, signature generation and signature verification code. RSAVS-compatible test bench."

09/26/13: Updated implementation information;

1223 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo OpenSSL Algorithms for Intel x86

Version 2.1

x86 32bit w/ Vyatta 6.4 4/5/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 305
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2040 , SHA-256Val#2040 , SHA-384Val#2040 , SHA-512Val#2040 , 4096 SHS: SHA-256Val#2040 , SHA-384Val#2040 , SHA-512Val#2040 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2040 , SHA-256Val#2040 , SHA-384Val#2040 , SHA-512Val#2040
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2040 , SHA-224Val#2040 , SHA-256Val#2040 , SHA-384Val#2040 , SHA-512Val#2040 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2040 , SHA-224Val#2040 , SHA-256Val#2040 , SHA-384Val#2040 , SHA-512Val#2040
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2040 , SHA-224Val#2040 , SHA-256Val#2040 , SHA-384Val#2040 , SHA-512Val#2040 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2040 , SHA-224Val#2040 , SHA-256Val#2040 , SHA-384Val#2040 , SHA-512Val#2040
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1223.

"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications."

03/31/14: Updated implementation information;

1222 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo OpenSSL Algorithms for AMD Geode

Version 2.1

AMD Geode 32bit w/ Red Hat Enterprise Linux 6 4/5/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 304
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2039 , SHA-256Val#2039 , SHA-384Val#2039 , SHA-512Val#2039 , 4096 SHS: SHA-256Val#2039 , SHA-384Val#2039 , SHA-512Val#2039 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2039 , SHA-256Val#2039 , SHA-384Val#2039 , SHA-512Val#2039
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2039 , SHA-224Val#2039 , SHA-256Val#2039 , SHA-384Val#2039 , SHA-512Val#2039 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2039 , SHA-224Val#2039 , SHA-256Val#2039 , SHA-384Val#2039 , SHA-512Val#2039
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2039 , SHA-224Val#2039 , SHA-256Val#2039 , SHA-384Val#2039 , SHA-512Val#2039 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2039 , SHA-224Val#2039 , SHA-256Val#2039 , SHA-384Val#2039 , SHA-512Val#2039
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1222.

"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications."

04/30/13: Updated implementation information;
03/31/14: Updated implementation information;

1221 Duo Security
617 Detroit St
Ann Arbor, MI 48104
USA

-Jon Oberheide
TEL: 1-855-386-2884

Duo Crypto Engine

Version 1.0

Intel Xeon x86-64 w/ Linux CentOS 6 3/29/2013

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 512 )) (3072 SHA( 1 , 256 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 512 )) (3072 SHA( 1 , 256 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (2048 SHA( 256 SaltLen( 32 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 512 SaltLen( 64 ) ))
SHA Val#2038
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1221.

"The Duo Crypto Library provides cryptographic services for Duo Security''s two-factor authentication and security solutions."

1220 HGST, Inc.
5601 Great Oaks Parkway
San Jose, California 95119
US

-Rajesh Kukreja
TEL: 408-717-6261
FAX: 408-717-9494

-Jithendra Bethur
TEL: 408-717-5951
FAX: 408-717-9494

TcgCryptoLib

Version SOCFWLIB-0015 (Firmware)

ARM Cortex R4 3/29/2013

FIPS186-4:
[RSASSA-PSS]: Sig(Ver): (2048 SHA( 256 SaltLen( 32 ) ))
SHA Val#2037
DRBG: Val# 302

"HGST SEDs implement TCG Storage specifications. They satisfy the performance & security requirements of demanding enterprise applications. Embedded FIPS 140-2 modules have hardware encryption, cryptographic erase, independently authorized data bands and authenticated, protected FW download."

10/21/13: Updated the implementation with new test;

1219 Toshiba Corporation Social Infrastructure Systems Company
1, Komukai, Toshiba-cho, Saiwai-ku
Kawasaki, Kanagawa 212-8583
Japan

-Hiroki Fukuoka
TEL: +81-44-549-8323

TSBIC CryptoLib

Version 1.0.0

Intel Core i7 w/ Windows 7 Professional 32-bit 3/29/2013

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2036
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1219.

"TSBIC CryptoLib is a general-purpose library which ensures high security to the applications requiring standard cryptographic algorithms."

1218 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206 613-6608
FAX: 206 613-0888

XTM Cryptographic Module

Version 11.6.5 (Firmware)

Intel E3 3/22/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2033 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 2048 , 3072 , 4096 , SHS: SHA-1Val#2033
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2033 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#2033
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1218.

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

1217 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for Brocade® MLXe® and CER 2000 Series

Version BRCD-IP-CRYPTO-VER-2.0 (Firmware)

Freescale MPC 7448, RISC, 1700 MHZ; Freescale MPC 7447, RISC, 1000 MHZ; Freescale MPC 8544, PowerQUICC III, 800 MHZ 3/22/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2031 , SHA-256Val#2031 , SHA-384Val#2031 , SHA-512Val#2031 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2031 , SHA-256Val#2031 , SHA-384Val#2031 , SHA-512Val#2031
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1217.

"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

1216 Feitian Technologies Co., Ltd
Floor 17, Tower B, Huizhi Mansion
No.9 Xueqing Road
Haidian, Beijing 100085
China

-Tibi
TEL: (+86)010-62304466-821
FAX: (+86)010-62304477

-PENG Jie
TEL: (+86)010-62304466-419
FAX: (+86)010-62304477

FEITIAN-FIPS-Cryptographic Library V1.0.0

Version 1.0.0 (Firmware)

Part # SLE78CLFX4000PM

Infineon SLE78CLFX4000PM 3/22/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 , C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#2030
DRBG: Val# 300
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1216.

"FEITIAN-FIPS-Cryptographic Library V1.0.0 implements AES, TDES, CMAC, TDES MAC, SHA1, SHA256, SHA512, DRBG, RSA, and KDF, and operates on Infineon SLE78CLFX4000PM for FEITIAN-FIPS-JCOS V1.0.0, which is smart card complied with Java Card 2.2.2 and Global Platform 2.2.1."

03/29/13: Updated implementation information;
02/05/15: Updated vendor information;

1215 Nuvoton Technology Corporation
No. 4, Creation Rd. III
Hsinchu Science Park, n/a 300
Taiwan, R.O.C.

-Rachel Menda-Shabat
TEL: +972-9-9702000
FAX: +972-9-9702001

-Leonid Azriel
TEL: +972-9-9702000
FAX: +972-9-9702001

Nuvoton NPCT4xx/NPCT5xx TPM 1.2

Part # FD5C37

N/A 3/15/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 1 ))
SHA Val#2028
RNG: non-compliant per the SP800-131A Rev. 1 transition
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1215.

"Nuvoton TPM (Trusted Platform Module), a TCG 1.2 compliant security processor with embedded firmware"

1214 Accellion, Inc.
1804 Embarcadero Road
Suite 200
Palo Alto, Ca 94303
USA

-Prateek Jain
TEL: 65-62445670
FAX: 65-62445678

TLS Library

Version 1.0.1c

Dual Xeon QuadCore w/ Red Hat Enterprise Linux 5 3/15/2013 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , SHS: SHA-1Val#2003
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1214.

"Accellion Cryptographic Module is a key component of Accellion''s secure collaboration solution that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use"

07/03/13: Updated implementation information;

1213 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS BC for mobile phone and tablet

Version SBC1.45_2.0

ARM7 w/ Android Jelly Bean 4.1 3/8/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2027 , SHA-256Val#2027 , SHA-384Val#2027 , SHA-512Val#2027 , 4096 SHS: SHA-256Val#2027 , SHA-384Val#2027 , SHA-512Val#2027 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2027 , SHA-256Val#2027 , SHA-384Val#2027 , SHA-512Val#2027
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2027 , SHA-224Val#2027 , SHA-256Val#2027 , SHA-384Val#2027 , SHA-512Val#2027 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2027 , SHA-224Val#2027 , SHA-256Val#2027 , SHA-384Val#2027 , SHA-512Val#2027
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2027 , SHA-224Val#2027 , SHA-256Val#2027 , SHA-384Val#2027 , SHA-512Val#2027 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2027 , SHA-224Val#2027 , SHA-256Val#2027 , SHA-384Val#2027 , SHA-512Val#2027
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1213.

"General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS."

1212 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung OpenSSL Cryptographic Module

Version SecOpenSSL2.0.3

ARMv7 w/ Android Jelly Bean 4.1 3/8/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 299
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2026 , SHA-256Val#2026 , SHA-384Val#2026 , SHA-512Val#2026 , 4096 SHS: SHA-256Val#2026 , SHA-384Val#2026 , SHA-512Val#2026 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2026 , SHA-256Val#2026 , SHA-384Val#2026 , SHA-512Val#2026
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2026 , SHA-224Val#2026 , SHA-256Val#2026 , SHA-384Val#2026 , SHA-512Val#2026 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2026 , SHA-224Val#2026 , SHA-256Val#2026 , SHA-384Val#2026 , SHA-512Val#2026
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2026 , SHA-224Val#2026 , SHA-256Val#2026 , SHA-384Val#2026 , SHA-512Val#2026 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2026 , SHA-224Val#2026 , SHA-256Val#2026 , SHA-384Val#2026 , SHA-512Val#2026
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1212.

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS."

01/16/14: Updated implementation information;

1211 Haivision, Inc.
4445 Garand
Montreal, Quebec H4R 2H9
Canada

-Jean Dube
TEL: 514-334-5445 x8263

Haivision Crypto Module

Version 2.1.1

ARM v5TEJ w/ Linux 2.6 2/26/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
SHA Val#2025
DRBG: Val# 298

"OpenSSL FIPS Object Module 2.0 (CMVP Cert. #1747)"

1210 GoldKey Security Corporation
26900 E. Pink Hill Rd
Independence, MO 64057
USA

-GoldKey Sales & Customer Service
TEL: (816) 220-3000

-Jon Thomas
TEL: 567-270-3830

GoldKey Cryptographic Algorithms

Version 7.13 (Firmware)

Arca2S 2/21/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.3 )
SHA Val#1081
DRBG: Val# 297
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1210.

"Cryptographic algorithm implementation for GoldKey Products"

03/18/13: Updated implementation information;
03/27/13: Updated implementation information;
10/25/13: Updated implementation information;
07/23/14: Updated implementation informaiton;

1209 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6700/CN6800 Series Die

Part # CN6740/CN6750/CN6760/CN6860/CN6870/CN6880, -SCP and -AAP options Version #-Y22

N/A 2/21/2013

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2023
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1209.

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

1208 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6600 Series Die

Part # CN6630/CN6635/CN6640/CN6645, -SCP and -AAP options Version # -Y

N/A 2/21/2013

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2022
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1208.

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

1207 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6000/CN6100 Series Die

Part # CN6010/CN6020/CN6120/CN6130, -SCP and -AAP options

N/A 2/21/2013

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2021
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1207.

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

1206 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6200/CN6300 Series Die

Part # CN6220/CN6230/CN6330/CN6335, -SCP and -AAP options Version # -Y

N/A 2/19/2013

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#2020
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1206.

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

1205 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.3

Freescale i.MX53xA (ARMv7) with NEON w/ Windows Embedded Compact 7; Freescale i.MX53xD (ARMv7) with NEON w/ Windows Embedded Compact 7; Qualcomm Snapdragon APQ8060 (ARMv7) with NEON w/ Android 4.0 2/19/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 292
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2019 , SHA-256Val#2019 , SHA-384Val#2019 , SHA-512Val#2019 , 4096 SHS: SHA-256Val#2019 , SHA-384Val#2019 , SHA-512Val#2019 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2019 , SHA-256Val#2019 , SHA-384Val#2019 , SHA-512Val#2019
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2019 , SHA-224Val#2019 , SHA-256Val#2019 , SHA-384Val#2019 , SHA-512Val#2019 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2019 , SHA-224Val#2019 , SHA-256Val#2019 , SHA-384Val#2019 , SHA-512Val#2019
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2019 , SHA-224Val#2019 , SHA-256Val#2019 , SHA-384Val#2019 , SHA-512Val#2019 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2019 , SHA-224Val#2019 , SHA-256Val#2019 , SHA-384Val#2019 , SHA-512Val#2019
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1205.

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

02/21/13: Added new tested information;
02/26/13: Updated implementation information;
04/10/13: Added new tested information;
04/24/13: Updated implementation information;

1204 Kony, Inc.
7380 West Sand Lake Rd. #390
Orlando, FL 32819
USA

-Matthew Terry
TEL: 407-730-5669
FAX: 407-404-3738

Kony Cryptographic Library

Version 2.0

Qualcomm QSD 8250 (ARMv7) w/ Android 2.2; Qualcomm QSD 8250 (ARMv7) with NEON w/ Android 2.2; TI OMAP 3621 (ARMv7) w/ Android 3.0; TI OMAP 3621 (ARMv7) with NEON w/ Android 3.0; TI DM3730 (ARMv7) w/ Android 4.0; TI DM3730 (ARMv7) with NEON w/ Android 4.0; ARM Cortex-A8 (ARMv7) with NEON w/ Apple iOS 5.0; ARMv7 Cortex-A8 (ARMv7) with NEON w/ Apple iOS 6.0; ARM Cortex-A8 (ARMv7) without NEON w/ Apple iOS 5.0; ARM Cortex-A8 (ARMv7) without NEON w/ Apple iOS 6.0 2/19/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 290
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#2016 , SHA-256Val#2016 , SHA-384Val#2016 , SHA-512Val#2016 , 4096 SHS: SHA-256Val#2016 , SHA-384Val#2016 , SHA-512Val#2016 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2016 , SHA-256Val#2016 , SHA-384Val#2016 , SHA-512Val#2016
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2016 , SHA-224Val#2016 , SHA-256Val#2016 , SHA-384Val#2016 , SHA-512Val#2016 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2016 , SHA-224Val#2016 , SHA-256Val#2016 , SHA-384Val#2016 , SHA-512Val#2016
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#2016 , SHA-224Val#2016 , SHA-256Val#2016 , SHA-384Val#2016 , SHA-512Val#2016 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2016 , SHA-224Val#2016 , SHA-256Val#2016 , SHA-384Val#2016 , SHA-512Val#2016
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1204.

"The Kony Cryptographic Library v2.0 is a full featured cryptographic module used in Kony mobile and multi-channel application platforms and the KonyOne Platform."

08/09/13: Added new tested information;
08/27/13: Updated implementation information;
08/30/13: Updated vendor information;

1203 Atmel Corporation
2325 Orchard Parkway
San Jose, CA 95131
US

-Jim Hallman
TEL: (919) 846-3391

-Todd Slack
TEL: (719) 540-3021

AT97SC3204-X4

Part # AT97SC3204-X4

N/A 1/31/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2015 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2015
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1203.

"The AT97SC3204 is a single chip cryptographic module used for cryptographic key generation, key storage and key management as well as generation and secure storage for digital certificates."

1202 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks Data Plane FIPS Library CNN3550

Part # CNN3550

N/A 1/31/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2013 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#2013
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1202.

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

1201 Lancope, Inc.
3650 Brookside Parkway, Suite 400
Alpharetta, GA 30022
USA

-Jason Anderson
TEL: 770-225-6519

-Jim Magers

Lancope SSH Library

Version 1.0

Intel Xeon E3 series w/ Stealthwatch v6.3; Intel Xeon E5 series w/ Stealthwatch v6.3 1/25/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2008 , SHA-256Val#2008 , SHA-384Val#2008 , SHA-512Val#2008 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2008 , SHA-256Val#2008 , SHA-384Val#2008 , SHA-512Val#2008
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1201.

"The Lancope SSH library protects sensitive management data as it is transmitted to a Lancope appliance, using encryption techniques to provide a persistent level of protection. The library provides encrypted management communications for Lancope''s Stealthwatch products."

1200 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Jon Green
TEL: +1 408 227 4500
FAX: +1 408 227 4550

Aruba OS Crypto Module

Version 6.1.4.1-FIPS (Firmware)

Cavium Networks Octeon Plus CN5010 1/25/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#2007 , SHA-256Val#2007 , SHA-384Val#2007 , SHA-512Val#2007 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2007 , SHA-256Val#2007 , SHA-384Val#2007 , SHA-512Val#2007
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1200.

"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

1199 Lancope, Inc.
3650 Brookside Parkway, Suite 400
Alpharetta, GA 30022
USA

-Jim Magers

Lancope Crypto-J library

Version 1.0

Intel Xeon E5 series w/ Stealthwatch v6.3; Intel Xeon E3 series w/ Stealthwatch v6.3 1/25/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 288
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#2006 , SHA-256Val#2006 , SHA-384Val#2006 , SHA-512Val#2006 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2006 , SHA-256Val#2006 , SHA-384Val#2006 , SHA-512Val#2006
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1199.

"The Lancope Crypto-J library relies on the RSA BSAFE Crypto-J module to protect sensitive data as it is stored using encryption techniques to provide a persistent level of protection. The library provides encrypted management and internal communications for Lancope''s Stealthwatch products."

1198 Cleversafe, Inc.
222 South Riverside Plaza
Suite 1700
Chicago, Illinois 60606
US

-Brenda Litin
TEL: (312) 423-6640

-Jason Resch
TEL: (312) 423-6640

Cleversafe Dispersed Storage Access Framework SDK

Version dsaf-sdk-2.2.12370

Intel Xeon w/ Ubuntu 10 1/18/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1998 , SHA-224Val#1998 , SHA-256Val#1998 , SHA-384Val#1998 , SHA-512Val#1998 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1998 , SHA-224Val#1998 , SHA-256Val#1998 , SHA-384Val#1998 , SHA-512Val#1998
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1198.

"This package contains the Dispersed Storage Access Framework (DSAF) Software Development Kit (SDK). It contains all of the documentation and libraries required to build applications that can store to and retrieve data from a simple object vault on a dsNet(TM) System."

1197 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Larry LaCasse
TEL: +1 (978) 264-6600

Allegro Cryptographic Engine

Version 1.1

Intel Core 2 Duo w/ Windows 7 Ultimate (64-bit) 1/18/2013

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#1997
DRBG: Val# 286

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange"

1196 Oracle Corporation
4150 Network Circle Drive
Santa Clara, CA 95054
US

-Arjuna Baratham
TEL: 408-276-9957

-Mehdi Bonyadi
TEL: 408-276-6017

Sun Crypto Accelerator 6000

Version 1.1.7, 1.1.8 and 1.1.9 (Firmware)

Intel 80333 1/7/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1996 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1996
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1196.

"Hardware Security Module and Cryptographic Accelerator Card"

1195 Oracle Corporation
4150 Network Circle Drive
Santa Clara, CA 95054
US

-Arjuna Baratham
TEL: 408-276-9957

-Mehdi Bonyadi
TEL: 408-276-6017

Sun Crypto Accelerator 6000

Version 1.17, 1.1.8 and 1.1.9 (Firmware)

Part # 375-3424, Rev. -02, -03, -04, -05, and -06

Intel 80333 1/7/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1995 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1995
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1195.

"Hardware Security Module and Cryptographic Accelerator Card"

1194 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Kernel Cryptographic Framework with SPARC T4/T5

Version 1.0

SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 12/31/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1994 , SHA-256Val#1994 , SHA-384Val#1994 , SHA-512Val#1994 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1994 , SHA-256Val#1994 , SHA-384Val#1994 , SHA-512Val#1994
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1194.

"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography."

07/14/13: Added new tested information and updated implementation information;
11/18/13: Updated implementation information;
01/08/14: Updated vendor information;

1193 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Framework with SPARC T4/T5

Version 1.0

SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 12/31/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1994 , SHA-256Val#1994 , SHA-384Val#1994 , SHA-512Val#1994 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1994 , SHA-256Val#1994 , SHA-384Val#1994 , SHA-512Val#1994
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1193.

"The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography."

07/14/2313: Added new tested information and updated implementation information;
11/18/13: Updated implementation information;
01/08/14: Updated vendor information;

1192 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Kernel Cryptographic Library

Version 1.0

SPARC64 w/ Oracle Solaris 11.1; Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 12/31/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1993 , SHA-256Val#1993 , SHA-384Val#1993 , SHA-512Val#1993 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1993 , SHA-256Val#1993 , SHA-384Val#1993 , SHA-512Val#1993
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1192.

"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs."

08/12/13: Added new tested information;
11/18/13: Updated implementation information;
01/08/14: Updated vendor information;

1191 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Library

Version 1.0

SPARC64 w/ Oracle Solaris 11.1; Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 12/31/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1992 , SHA-256Val#1992 , SHA-384Val#1992 , SHA-512Val#1992 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1992 , SHA-256Val#1992 , SHA-384Val#1992 , SHA-512Val#1992
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1191.

"The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them."

08/12/13: Added new tested information;
11/18/13: Updated implementation information;
01/09/14: Updated vendor information;

1190 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine (Virtual)

Version 8.3

Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0; Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0 12/31/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1991 , SHA-256Val#1991 , SHA-384Val#1991 , SHA-512Val#1991 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1991 , SHA-256Val#1991 , SHA-384Val#1991 , SHA-512Val#1991
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1190.

"The McAfee Firewall Enterprise 64-Bit Cryptographic Engine is a software library that provides cryptographic services for applications on the virtual deployments of McAfee''s Firewall Enterprise appliance."

1189 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine

Version 8.3 (Firmware)

Intel Atom; Intel Core i3; Intel Pentium; Intel Xeon 12/31/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1990 , SHA-256Val#1990 , SHA-384Val#1990 , SHA-512Val#1990 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1990 , SHA-256Val#1990 , SHA-384Val#1990 , SHA-512Val#1990
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1189.

"The McAfee Firewall Enterprise 64-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

1188 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine (Virtual)

Version 8.3

Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0; Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0 12/31/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1989 , SHA-256Val#1989 , SHA-384Val#1989 , SHA-512Val#1989 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1989 , SHA-256Val#1989 , SHA-384Val#1989 , SHA-512Val#1989
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1188.

"The McAfee Firewall Enterprise 32-Bit Cryptographic Engine is a software library that provides cryptographic services for applications on the virtual deployments of McAfee''s Firewall Enterprise appliance."

1187 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine

Version 8.3 (Firmware)

Intel Atom; Intel Core i3; Intel Pentium; Intel Xeon 12/31/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1988 , SHA-256Val#1988 , SHA-384Val#1988 , SHA-512Val#1988 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1988 , SHA-256Val#1988 , SHA-384Val#1988 , SHA-512Val#1988
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1187.

"The McAfee Firewall Enterprise 32-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

1186 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SoftAX SSL FIPS Library

Version 1.0

Intel Xeon w/ Redhat Enterprise Linux 5 running on KVM 0.14; Intel Xeon w/ Redhat Enterprise Linux 5 running on VMWare ESXi 4.0; Intel Xeon w/ Redhat Enterprise Linux 5 running on Citrix XenServer 6.0 12/21/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1987 , SHA-256Val#1987 , SHA-384Val#1987 , SHA-512Val#1987 , 4096 SHS: SHA-256Val#1987 , SHA-384Val#1987 , SHA-512Val#1987 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1987 , SHA-256Val#1987 , SHA-384Val#1987 , SHA-512Val#1987
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1987 , SHA-224Val#1987 , SHA-256Val#1987 , SHA-384Val#1987 , SHA-512Val#1987 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1987 , SHA-224Val#1987 , SHA-256Val#1987 , SHA-384Val#1987 , SHA-512Val#1987
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1987 , SHA-224Val#1987 , SHA-256Val#1987 , SHA-384Val#1987 , SHA-512Val#1987 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1987 , SHA-224Val#1987 , SHA-256Val#1987 , SHA-384Val#1987 , SHA-512Val#1987
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1186.

"SoftAX, part of A10 Networks'' award-winning AX Series Application Delivery Controller (ADC) family, is designed to meet the growing needs of organizations that require a flexible and easy-to-deploy application delivery and server load balancer solution running within a virtualized infrastructure."

1185 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SoftAX Crypto Library

Version 1.0

Intel Xeon w/ Redhat Enterprise Linux 5 running on KVM 0.14; Intel Xeon w/ Redhat Enterprise Linux 5 running on VMWare ESXi 4.0; Intel Xeon w/ Redhat Enterprise Linux 5 running on Citrix XenServer 6.0 12/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1986 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1986
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1185.

"SoftAX, part of A10 Networks'' award-winning AX Series Application Delivery Controller (ADC) family, is designed to meet the growing needs of organizations that require a flexible and easy-to-deploy application delivery and server load balancer solution running within a virtualized infrastructure."

1184 Rockwell Collins, Inc.
400 Collins Road, MS 183-100
Cedar Rapids, IA 52411
USA

-Ed Tubbs
TEL: 319-295-3144

-Ron Phister
TEL: 319-295-2910

MicroTurnstile

Version 811-6928-001

Rockwell Collins Advanced Architecture MicroProcessor 7 Government Microprocessor (AAMP7G) w/ Embedded code 12/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1985 , SHA-512Val#1985 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1985 , SHA-512Val#1985
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1184.

"MicroTurnstile is a tactical dismounted soldier wearable bi-directional transfer Cross Domain Solution cabled between the SECRET System High Nett Warrior network and the UNCLASSIFED Rifleman Radio network. Its purpose is to transfer Position Location Information, along with other selected messages, between the two networks."

1183 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Luis Luciani
TEL: (281) 518-6762

iLO Allegro Firmware Crypto Library

Version 1.5 (Firmware)

iLO 3 GLP (ASIC) with ARM-926; iLO 3 GXE (ASIC) with ARM-926 12/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1979
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1979
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1183.

"HP Integrated Lights-Out (iLO) management built into BladeSystem blade servers and storage blades is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall “health”, reports issues, and provides a means for setup and managing of power and thermal settings."

1182 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Luis Luciani
TEL: (281) 518-6762

iLO Kerberos K-Lite Firmware Crypto Library

Version 1.5 (Firmware)

iLO 3 GLP (ASIC) with ARM-926; iLO 3 GXE (ASIC) with ARM-926 w/ Green Hills Integrity RTOS 12/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-512Val#1978
SIG(ver): 4096 , SHS: SHA-512Val#1978

"HP Integrated Lights-Out (iLO) management built into BladeSystem blade servers and storage blades is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall “health”, reports issues, and provides a means for setup and managing of power and thermal settings."

1181 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043
FAX: 512-857-7002

NSS

Version 3.12.11 (Firmware)

AMD Geode LX; Intel Celeron D; Intel Atom E6xx 12/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1976 , SHA-256Val#1976 , SHA-384Val#1976 , SHA-512Val#1976 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1976 , SHA-256Val#1976 , SHA-384Val#1976 , SHA-512Val#1976
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1181.

"Uplogix Local Managers utilize Mozilla''s Network Security Services for general purpose cryptographic functionality. NSS provides the algorithms necessary to secure Uplogix'' SSH and TLS implementations. See http://www.uplogix.com"

1180 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043
FAX: 512-857-7002

Libgcrypt

Version 1.4.4 (Firmware)

AMD Geode LX; Intel Atom E6xx; Intel Celeron D 12/21/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1975 , SHA-224Val#1975 , SHA-256Val#1975 , SHA-384Val#1975 , SHA-512Val#1975 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1975 , SHA-224Val#1975 , SHA-256Val#1975 , SHA-384Val#1975 , SHA-512Val#1975
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1180.

"Uplogix Local Managers utilize Libgcrypt to provide cryptographic algorithms to connect to IPSec VPNs. See http://www.uplogix.com and http://www.gnupg.org/ for more information."

1179 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-Mocana Sales
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5fi

FreeScale QorIQ P2 w/ VxWorks 6.8 12/21/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 284
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1974 , SHA-224Val#1974 , SHA-256Val#1974 , SHA-384Val#1974 , SHA-512Val#1974 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1974 , SHA-224Val#1974 , SHA-256Val#1974 , SHA-384Val#1974 , SHA-512Val#1974
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1974 , SHA-224Val#1974 , SHA-256Val#1974 , SHA-384Val#1974 , SHA-512Val#1974 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1974 , SHA-224Val#1974 , SHA-256Val#1974 , SHA-384Val#1974 , SHA-512Val#1974
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1179.

"The Mocana Cryptographic Loadable Kernel Module (Software Version 5.5fi) is a hybrid, multi-chip standalone cryptographic module that runs on a general purpose computer. The primary purpose of this module is to provide FIPS Approved cryptographic routines to consuming applications via an Application Programming Interface."

1178 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Tim McDonough
TEL: (281) 518-7531

-Manny Novoa
TEL: (218) 514-9601

HP BladeSystem Onboard Administrator Firmware

Version 3.71 (Firmware)

PowerPC 440EPX processors 12/21/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1973 , SHA-224Val#1973 , SHA-256Val#1973 , SHA-384Val#1973 , SHA-512Val#1973 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1973 , SHA-224Val#1973 , SHA-256Val#1973 , SHA-384Val#1973 , SHA-512Val#1973
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1178.

"The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure."

1177 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign

Version 6.0 (Firmware)

Intel® Pentium Dual-Core 12/21/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1970 , SHA-256Val#1970 , SHA-384Val#1970 , SHA-512Val#1970 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1970 , SHA-256Val#1970 , SHA-384Val#1970 , SHA-512Val#1970
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1177.

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

1176 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SafeNet Software Cryptographic Library

Version 1.0

Intel Xeon E3-1220v2 w/ AES-NI w/ Windows Server 2008R2 64-bit; Intel Xeon E3-1220v2 w/ Windows Server 2008 64-bit; Intel Core i5-2430M w/ AES-NI w/ Windows 7 64-bit; Intel Core i5-2430M w/ Windows 7 32-bit; Intel Xeon E3-1220v2 w/ AES-NI w/ NetBSD 4.1 32-bit on VMware ESX; ARMv7 w/ NEON w/ Android 4.0; Intel Xeon E3-1220v2 w/ AES-NI w/ RHEL 6.2 64-bit; Intel Xeon 3050 w/ CentOS 5.6 32-bit 12/7/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 283
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1967 , SHA-256Val#1967 , SHA-384Val#1967 , SHA-512Val#1967 , 4096 SHS: SHA-256Val#1967 , SHA-384Val#1967 , SHA-512Val#1967 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1967 , SHA-256Val#1967 , SHA-384Val#1967 , SHA-512Val#1967
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1967 , SHA-224Val#1967 , SHA-256Val#1967 , SHA-384Val#1967 , SHA-512Val#1967 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1967 , SHA-224Val#1967 , SHA-256Val#1967 , SHA-384Val#1967 , SHA-512Val#1967
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1967 , SHA-224Val#1967 , SHA-256Val#1967 , SHA-384Val#1967 , SHA-512Val#1967 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1967 , SHA-224Val#1967 , SHA-256Val#1967 , SHA-384Val#1967 , SHA-512Val#1967
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1176.

"The SafeNet Software Cryptographic Library is SafeNet’s cryptographic service provider that provides extended high performance cryptographic services for SafeNet''s broad range of Data Protection products."

1175 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-5812
FAX: 408-333-3928

Brocade FIPS Crypto Library

Version FIPS OpenSSL 1.0 (Firmware)

Part # Freescale e500mc

Freescale e500mc 11/30/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1966
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1175.

"Brocade FIPS Crypto Library, NOS"

1174 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-6715
FAX: 408-333-3928

Brocade FIPS Crypto Library

Version FIPS OpenSSL 1.0 (Firmware)

Part # Freescale e500v2

Freescale e500v2 11/21/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1965
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1174.

"Brocade FIPS Crypto Library, NOS"

1173 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS Cryptographic Library

Version 6.3.1 (Firmware)

AMCC 440EPx Power PC (PPC440EPx) Embedded Processor 11/21/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1964 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1964
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1964 , SHA-224Val#1964 , SHA-256Val#1964 , SHA-384Val#1964 , SHA-512Val#1964 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1964 , SHA-224Val#1964 , SHA-256Val#1964 , SHA-384Val#1964 , SHA-512Val#1964
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1964 , SHA-224Val#1964 , SHA-256Val#1964 , SHA-384Val#1964 , SHA-512Val#1964 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1964 , SHA-224Val#1964 , SHA-256Val#1964 , SHA-384Val#1964 , SHA-512Val#1964

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 )) (3072 SHA( 1 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) ))
SHA Val#1964
DRBG: Val# 277
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1173.

"The Luna IS cryptographic library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

1172 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway Agent

Version 1.0 (Firmware)

Intel 2x Xeon; Intel Celeron; Intel Core i3; Intel Xeon 11/21/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1963 , SHA-256Val#1963 SHS: SHA-256Val#1963 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 2048 , SHS: SHA-1Val#1963 , SHA-256Val#1963
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1963 , SHA-256Val#1963 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1963 , SHA-256Val#1963
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1172.

"The McAfee Email Gateway Agent v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

1171 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway Agent

Version 1.0

Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1; Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0; 11/21/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1962 , SHA-256Val#1962 SHS: SHA-256Val#1962 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 2048 , SHS: SHA-1Val#1962 , SHA-256Val#1962
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1962 , SHA-256Val#1962 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1962 , SHA-256Val#1962
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1171.

"The McAfee Email Gateway Agent v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

1170 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS FortiASIC CP8 Cryptographic Library

Part # FortiASIC CP8

N/A 11/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1960 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1960
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1170.

"This document focuses on the hardware implementation of the Fortinet FortiASIC CP8 Cryptographic Library v4.3.6 running on Intel x86 compatible processors."

1169 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS FortiASIC CP7 Cryptographic Library

Part # FortiASIC CP7

N/A 11/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1959 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1959
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1169.

"This document focuses on the hardware implementation of the Fortinet FortiASIC CP7 Cryptographic Library v4.3.6 running on Intel x86 compatible processors."

1168 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiASIC CP6 Cryptographic Library

Part # CP6

N/A 11/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1958 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1958
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1168.

"This document focuses on the hardware implementation of the Fortinet FortiASIC CP6 Cryptographic Library v4.3.6 running on Intel x86 compatible processors."

1167 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS SSL Cryptographic Library

Version 4.3.6 (Firmware)

Intel Xeon; Intel Tolopai; Intel i5-750 Quad Core; Intel i3-540 Dual Core; Intel Core 2 Duo; Intel Celeron; ARM v5 Compatible 11/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1955 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1955
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1167.

"This document focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v4.0 MR3 running on Intel x86 compatible processors."

1166 SafeLogic Inc.
530 Lytton Ave
Suite 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Server Engine

Version 2.1

Intel i7 w/ CentOS 6.3; Intel i7 w/ Mac OS X 10.8; Intel i7 w/ RHEL 6.3; Intel i7 w/ SUSE Linux Enterprise 11 SP2; Intel i7 w/ Windows 2008 R2; PowerPC P2020 w/ CentOS 6.3; 11/21/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 281
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1954 , SHA-256Val#1954 , SHA-384Val#1954 , SHA-512Val#1954 , 4096 SHS: SHA-256Val#1954 , SHA-384Val#1954 , SHA-512Val#1954 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1954 , SHA-256Val#1954 , SHA-384Val#1954 , SHA-512Val#1954
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1954 , SHA-224Val#1954 , SHA-256Val#1954 , SHA-384Val#1954 , SHA-512Val#1954 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1954 , SHA-224Val#1954 , SHA-256Val#1954 , SHA-384Val#1954 , SHA-512Val#1954
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1954 , SHA-224Val#1954 , SHA-256Val#1954 , SHA-384Val#1954 , SHA-512Val#1954 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1954 , SHA-224Val#1954 , SHA-256Val#1954 , SHA-384Val#1954 , SHA-512Val#1954

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 )) (3072 SHA( 512 ))
Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 512 ))
SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 10 ) )) (3072 SHA( 512 SaltLen( 10 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 10 ) )) (2048 SHA( 256 SaltLen( 10 ) )) (3072 SHA( 512 SaltLen( 10 ) ))
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1166.

"CryptoComply | Server is a standards-based "Drop-in Compliance" solution for servers and appliances. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads secure key management, data integrity, data at rest encryption, and secure communications to a trusted implementation."

01/16/14: Added new tested information;

1165 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
No.99, Dianyan Rd.
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiCOS v3.4 PKI Native Smart Card

Version 2.2 (Firmware)

Renesas RS45C 11/15/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1953 , SHA-256Val#1953 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1953 , SHA-256Val#1953
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1165.

"HiCOS PKI Native Smart Card supports SHA-1, SHA-256, SHA-384, SHA-512, Hash-DRBG, 3DES-3Key-MAC, 3DES-3Key encrypt/decrypt, RSA 2048 encrypt/decrypt (including RSA-CRT), RSA digital signature generation /verification(including RSA-CRT) and APDU command/response encryption and/or MAC"

1164 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Larry LaCasse
TEL: +1 (978) 264-6600

Allegro Cryptographic Engine

Version 1.1

Dell Optiplex 775, Intel Core 2 Duo w/ Windows 7 Ultimate 11/15/2012

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ; , FIPS186-4_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#1952
DRBG: Val# 279

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange."

1163 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Florence Defrance
TEL: +33 442366734
FAX: +33 442365792

-Arnaud Lotigier
TEL: +33 442366074
FAX: +33 442365545

IDCore 30 Cryptographic Library with RSA CRT

Version 1.6 (Firmware)

Part # IFX SLE78 (M7892 & M7820) chip family

Infineon SLE78 (M7892 & M7820) chip family. 11/15/2012

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#1946
RNG: non-compliant per the SP800-131A Rev. 1 transition
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1163.

"The IDCore 30 Cryptographic Library v1.6 operates on the Infineon SLE78 (M7892 & M7820) chip family, targeting Javacard 2.2.2, GP 2.1.1 & GP 2.2 Amdt D compliant modules. The library implements TDEA, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH and ANSI X9.31 RNG algorithms."

1162 Panzura, Inc.
22 Great Oaks Blvd #150
San Jose, CA 95119
USA

-Rich Weber
TEL: (408) 578-8888

Panzura Cryptographic Module

Version 4.2

Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0; Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0 on VMware ESX; Intel Xeon E5620 (x86) w/ Panzura Cloud Controller 8.0 on VMware ESX 11/15/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 278
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1951 , SHA-256Val#1951 , SHA-384Val#1951 , SHA-512Val#1951 , 4096 SHS: SHA-256Val#1951 , SHA-384Val#1951 , SHA-512Val#1951 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1951 , SHA-256Val#1951 , SHA-384Val#1951 , SHA-512Val#1951
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1951 , SHA-224Val#1951 , SHA-256Val#1951 , SHA-384Val#1951 , SHA-512Val#1951 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1951 , SHA-224Val#1951 , SHA-256Val#1951 , SHA-384Val#1951 , SHA-512Val#1951
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1951 , SHA-224Val#1951 , SHA-256Val#1951 , SHA-384Val#1951 , SHA-512Val#1951 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1951 , SHA-224Val#1951 , SHA-256Val#1951 , SHA-384Val#1951 , SHA-512Val#1951
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1162.

"The Panzura Cyrptographic Module provides validated cryptographic services for multiple Panzura products."

1161 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Tim McDonough
TEL: (281) 518-7531

-Manny Novoa
TEL: (218) 514-9601

HP BladeSystem Onboard Administrator

Version 3.7 (Firmware)

PowerPC 440EPX processors 11/15/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1950 , SHA-224Val#1950 , SHA-256Val#1950 , SHA-384Val#1950 , SHA-512Val#1950 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1950 , SHA-224Val#1950 , SHA-256Val#1950 , SHA-384Val#1950 , SHA-512Val#1950
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1161.

"The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure."

1160 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G5 Cryptographic Library

Version 6.2.3 (Firmware)

AMCC PowerPC 440EPx 10/23/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 277
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1948 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1948
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1948 , SHA-224Val#1948 , SHA-256Val#1948 , SHA-384Val#1948 , SHA-512Val#1948 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1948 , SHA-224Val#1948 , SHA-256Val#1948 , SHA-384Val#1948 , SHA-512Val#1948
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1948 , SHA-224Val#1948 , SHA-256Val#1948 , SHA-384Val#1948 , SHA-512Val#1948 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1948 , SHA-224Val#1948 , SHA-256Val#1948 , SHA-384Val#1948 , SHA-512Val#1948

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 )) (3072 SHA( 1 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#1948
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1160.

"The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

10/31/12: Updated implementation information;

1159 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Jim Dickens
TEL: 443-327-1389
FAX: 443-327-1210

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SafeXcel 3120 Chip

Part # SF914-35005-002A, v2.8.5

N/A 10/23/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 277
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1947 , SHA-256Val#1947 , SHA-384Val#1947 , SHA-512Val#1947 , 4096 SHS: SHA-256Val#1947 , SHA-384Val#1947 , SHA-512Val#1947 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1947 , SHA-256Val#1947 , SHA-384Val#1947 , SHA-512Val#1947
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1947 , SHA-224Val#1947 , SHA-256Val#1947 , SHA-384Val#1947 , SHA-512Val#1947 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1947 , SHA-224Val#1947 , SHA-256Val#1947 , SHA-384Val#1947 , SHA-512Val#1947
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1947 , SHA-224Val#1947 , SHA-256Val#1947 , SHA-384Val#1947 , SHA-512Val#1947 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1947 , SHA-224Val#1947 , SHA-256Val#1947 , SHA-384Val#1947 , SHA-512Val#1947
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1159.

"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution."

10/31/12: Updated implementation information;

1158 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Florence Defrance
TEL: +33 442366734
FAX: +33 442365792

-Arnaud Lotigier
TEL: +33 442366074
FAX: +33 442365545

IDCore 30 Cryptographic Library

Version 1.6 (Firmware)

Part # IFX SLE78 (M7892 & M7820) chip family

Infineon SLE78 (M7892 & M7820) chip family. 10/23/2012

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#1946
RNG: non-compliant per the SP800-131A Rev. 1 transition
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1158.

"The IDCore 30 Cryptographic Library v1.6 operates on the Infineon SLE78 (M7892 & M7820) chip family, targeting Javacard 2.2.2, GP 2.1.1 & GP 2.2 Amdt D compliant modules. The library implements TDEA, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH and ANSI X9.31 RNG algorithms."

10/31/12: Updated implementation information;

1157 Senetas Corporation Ltd.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Julian Fay
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6000 Series Cryptographic Library

Version 0.98 (Firmware)

Intel ATOM 10/23/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
DRBG: Val# 276
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1945 , SHA-256Val#1945 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1945 , SHA-256Val#1945
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1157.

"Senetas Corporation''s CN6000 Series Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN6000 Series Encryptor. Based upon OpenSSL the CN6000 Series Crypto Library provides an Application Programming Interface (API) to support security relevant services."

1156 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 2.0

Intel Core i5-650 with AES-NI (x64) w/ Microsoft Windows 7; Intel Core i5-2520M with AES-NI (x64) w/ Mac OS X 10.7; Intel Xeon E5504 (x64) w/ FreeBSD 9.0; Intel Xeon E5649 with AES-NI (x64) w/ Linux 2.6; Cavium CN5230 (MIPS) (x64) w/ Linux 2.6; Snapdragon S3 APQ8060 (ARM) w/ Android 4.0; Freescale 8548 (PowerPC) w/ Linux 2.6; Apple A5X (ARM) w/ Apple iOS 5.1; ARMv7 w/ Android 4.0; PowerPC, Freescale's PowerQUICC III Processor Family w/ Linux 2.6 10/17/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 275
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1942 , SHA-256Val#1942 , SHA-384Val#1942 , SHA-512Val#1942 , 4096 SHS: SHA-256Val#1942 , SHA-384Val#1942 , SHA-512Val#1942 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1942 , SHA-256Val#1942 , SHA-384Val#1942 , SHA-512Val#1942
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1942 , SHA-224Val#1942 , SHA-256Val#1942 , SHA-384Val#1942 , SHA-512Val#1942 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1942 , SHA-224Val#1942 , SHA-256Val#1942 , SHA-384Val#1942 , SHA-512Val#1942
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1942 , SHA-224Val#1942 , SHA-256Val#1942 , SHA-384Val#1942 , SHA-512Val#1942 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1942 , SHA-224Val#1942 , SHA-256Val#1942 , SHA-384Val#1942 , SHA-512Val#1942
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1156.

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products."

07/03/13: Added new tested information;

1155 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS-XE Cryptographic Implementation

Version 1.0 (Firmware)

MPC8572E 10/17/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1940 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1940
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1155.

"IOS-XE Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions."

1154 RSA, the Security Division of EMC
Level 11, 345 Queen Street
Brisbane, Queensland 4000
Australia

-Stefan Pingel
TEL: +61-730325211
FAX: +61-730325299

-Peter Robinson
TEL: +61-730325253
FAX: +61-730325299

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 6.1 and 6.1.1.0.1

AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 7.0; Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0 10/17/2012 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1938 , SHA-256Val#1938 , SHA-384Val#1938 , SHA-512Val#1938 SHS: SHA-256Val#1938 , SHA-384Val#1938 , SHA-512Val#1938 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1938 , SHA-256Val#1938 , SHA-384Val#1938 , SHA-512Val#1938
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1938 , SHA-224Val#1938 , SHA-256Val#1938 , SHA-384Val#1938 , SHA-512Val#1938 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1938 , SHA-224Val#1938 , SHA-256Val#1938 , SHA-384Val#1938 , SHA-512Val#1938
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1938 , SHA-224Val#1938 , SHA-256Val#1938 , SHA-384Val#1938 , SHA-512Val#1938 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1938 , SHA-224Val#1938 , SHA-256Val#1938 , SHA-384Val#1938 , SHA-512Val#1938

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#1938
DRBG: Val# 273
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1154.

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

Only tested public key = 65537;
11/22/13: Updated implementation information;
07/10/14: Updated implementation information;

1153 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.17

PowerPC 460 (32-bit) w/ Timesys Linux 2.6.26.8-rt16 10/17/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 272
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1937 , SHA-256Val#1937 , SHA-384Val#1937 , SHA-512Val#1937 , 4096 SHS: SHA-256Val#1937 , SHA-384Val#1937 , SHA-512Val#1937 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1937 , SHA-256Val#1937 , SHA-384Val#1937 , SHA-512Val#1937
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1937 , SHA-224Val#1937 , SHA-256Val#1937 , SHA-384Val#1937 , SHA-512Val#1937 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1937 , SHA-224Val#1937 , SHA-256Val#1937 , SHA-384Val#1937 , SHA-512Val#1937
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1937 , SHA-224Val#1937 , SHA-256Val#1937 , SHA-384Val#1937 , SHA-512Val#1937 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1937 , SHA-224Val#1937 , SHA-256Val#1937 , SHA-384Val#1937 , SHA-512Val#1937
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1153.

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1152 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for MLXe with a MR2 Management Modules

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)

Freescale MPC 7448 10/17/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1936 , SHA-256Val#1936 , SHA-384Val#1936 , SHA-512Val#1936 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1936 , SHA-256Val#1936 , SHA-384Val#1936 , SHA-512Val#1936
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1152.

"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

1151 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for MLXe with a MR Management Modules

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)

Freescale MPC 7447 10/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1935 , SHA-256Val#1935 , SHA-384Val#1935 , SHA-512Val#1935 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1935 , SHA-256Val#1935 , SHA-384Val#1935 , SHA-512Val#1935
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1151.

"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

1150 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for CER 2000 Series

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)

Freescale MPC 8544 10/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1934 , SHA-256Val#1934 , SHA-384Val#1934 , SHA-512Val#1934 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1934 , SHA-256Val#1934 , SHA-384Val#1934 , SHA-512Val#1934
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1150.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. Brocade® NetIron® CER 2000 Series routers allow service providers to save space, power, and cooling while extending wire-speed IP and Multi-Protocol Label Switching (MPLS) services to the network edge."

1149 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

FIPS for Brocade IP Products

Version FIFIPS07400_1002121000 (Firmware)

Feroceon 88FR131 rev1 (v5b) 10/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1933 , SHA-256Val#1933 , SHA-384Val#1933 , SHA-512Val#1933 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1933 , SHA-256Val#1933 , SHA-384Val#1933 , SHA-512Val#1933
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1149.

"The Brocade crypotgraphic library used in Brocade IP products implements crypto operations in software. The Brocade One-strategy helps simplify networking infrastructures through innovative technologies and solutions."

1148 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358-9-476711

-Jorma Levomäki
TEL: +358-9-476711

Stonesoft Cryptographic Library

Version 1.1

Intel X3450 w/ GNU / Linux (Debian) 6.0 10/5/2012

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) SaltVal( 14 ) , 224 SaltLen( 20 ) SaltVal( 14 ) , 256 SaltLen( 20 ) SaltVal( 14 ) , 384 SaltLen( 20 ) SaltVal( 14 ) , 512 SaltLen( 20 ) SaltVal( 14 ) )) (2048 SHA( 1 SaltLen( 20 ) SaltVal( 14 ) , 224 SaltLen( 20 ) SaltVal( 14 ) , 256 SaltLen( 20 ) SaltVal( 14 ) , 384 SaltLen( 20 ) SaltVal( 14 ) , 512 SaltLen( 20 ) SaltVal( 14 ) )) (3072 SHA( 1 SaltLen( 20 ) SaltVal( 14 ) , 224 SaltLen( 20 ) SaltVal( 14 ) , 256 SaltLen( 20 ) SaltVal( 14 ) , 384 SaltLen( 20 ) SaltVal( 14 ) , 512 SaltLen( 20 ) SaltVal( 14 ) ))
SHA Val#1930
DRBG: Val# 267
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1148.

"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products."

09/25/13: Updated implementation information;

1147 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358-9-476711

-Jorma Levomäki
TEL: +358-9-476711

Stonesoft Cryptographic Library

Version 1.1

Intel Atom 425 w/ GNU / Linux (Debian) 6.0 10/5/2012

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) SaltVal( 14 ) , 224 SaltLen( 20 ) SaltVal( 14 ) , 256 SaltLen( 20 ) SaltVal( 14 ) , 384 SaltLen( 20 ) SaltVal( 14 ) , 512 SaltLen( 20 ) SaltVal( 14 ) )) (3072 SHA( 1 SaltLen( 20 ) SaltVal( 14 ) , 224 SaltLen( 20 ) SaltVal( 14 ) , 256 SaltLen( 20 ) SaltVal( 14 ) , 384 SaltLen( 20 ) SaltVal( 14 ) , 512 SaltLen( 20 ) SaltVal( 14 ) ))
SHA Val#1929
DRBG: Val# 266
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1147.

"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products."

09/20/13: Updated implementation information;

1146 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

OpenSSL

Version Junos 12.1R3 (Firmware)

Part # EX-3300

Marvell Feroceon ARM v5 w/ Junos 12.1R3; Freescale e500v2 Power PC w/ Junos 12.1R3 10/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1926 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1926
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1146.

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

1145 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.2

PowerPC-e500 w/ NetBSD 5.1; Intel Xeon 5500 (x86-64) w/ NetBSD 5.1; Intel Xeon E3-1220v2 (x86) w/ RHEL 6 32-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ Windows 2008 32-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ RHEL 6 64-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ Windows 2008 64-bit under vSphere; Intel Core i5-2430M (x86) w/ Windows 7 64-bit with AES-NI; TI DM3730 (ARMv7) w/ Android 4.1; TI DM3730 (ARMv7) with NEON w/ Android 4.1; Nvidia Tegra 3 (ARMv7) w/ Android 4.2; Nvidia Tegra 3 (ARMv7) with NEON w/ Android 4.2; ARM Cortex A8 (ARMv7) with NEON w/ Apple iOS 5.0; Qualcomm MSM8X60 (ARMv7) with NEON w/ VMware Horizon Mobile 1.3 under VMware; Intel Core i7-3615QM w/ Apple OS X 10.7 10/5/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 264
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1923 , SHA-256Val#1923 , SHA-384Val#1923 , SHA-512Val#1923 , 4096 SHS: SHA-256Val#1923 , SHA-384Val#1923 , SHA-512Val#1923 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1923 , SHA-256Val#1923 , SHA-384Val#1923 , SHA-512Val#1923
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1923 , SHA-224Val#1923 , SHA-256Val#1923 , SHA-384Val#1923 , SHA-512Val#1923 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1923 , SHA-224Val#1923 , SHA-256Val#1923 , SHA-384Val#1923 , SHA-512Val#1923
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1923 , SHA-224Val#1923 , SHA-256Val#1923 , SHA-384Val#1923 , SHA-512Val#1923 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1923 , SHA-224Val#1923 , SHA-256Val#1923 , SHA-384Val#1923 , SHA-512Val#1923
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1145.

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be dowloaded from www.openssl.org/source/."

12/31/12: Added new tested information;
02/06/13: Update implementation information;
02/21/13: Added new tested information;
03/11/13: Updated implementation information;

1144 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91-80-41904260

OpenSSL

Version JUNOS-FIPS 12.1R3 (Firmware)

Freescale Power PC; Intel(R) Pentium(R) M; Intel Pentium III 10/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1922 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1922
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1144.

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos."

1143 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 64-bit Cryptographic Engine

Version 1.0

VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1 10/5/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1919 , SHA-256Val#1919 , SHA-384Val#1919 , SHA-512Val#1919 , 4096 SHS: SHA-256Val#1919 , SHA-384Val#1919 , SHA-512Val#1919 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1919 , SHA-256Val#1919 , SHA-384Val#1919 , SHA-512Val#1919
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1919 , SHA-224Val#1919 , SHA-256Val#1919 , SHA-384Val#1919 , SHA-512Val#1919 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1919 , SHA-224Val#1919 , SHA-256Val#1919 , SHA-384Val#1919 , SHA-512Val#1919
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1919 , SHA-224Val#1919 , SHA-256Val#1919 , SHA-384Val#1919 , SHA-512Val#1919 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1919 , SHA-224Val#1919 , SHA-256Val#1919 , SHA-384Val#1919 , SHA-512Val#1919

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 )) (3072 SHA( 512 ))
Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 512 ))
SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 10 ) )) (3072 SHA( 512 SaltLen( 10 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 10 ) )) (2048 SHA( 256 SaltLen( 10 ) )) (3072 SHA( 512 SaltLen( 10 ) ))
SHA Val#1919
RNG: non-compliant per the SP800-131A Rev. 1 transition
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1143.

"The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

1142 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 64-bit Cryptographic Engine

Version 1.0

Intel Xeon w/ Nitro OS 9.1 10/5/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1918 , SHA-256Val#1918 , SHA-384Val#1918 , SHA-512Val#1918 , 4096 SHS: SHA-256Val#1918 , SHA-384Val#1918 , SHA-512Val#1918 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1918 , SHA-256Val#1918 , SHA-384Val#1918 , SHA-512Val#1918
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1918 , SHA-224Val#1918 , SHA-256Val#1918 , SHA-384Val#1918 , SHA-512Val#1918 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1918 , SHA-224Val#1918 , SHA-256Val#1918 , SHA-384Val#1918 , SHA-512Val#1918
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1918 , SHA-224Val#1918 , SHA-256Val#1918 , SHA-384Val#1918 , SHA-512Val#1918 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1918 , SHA-224Val#1918 , SHA-256Val#1918 , SHA-384Val#1918 , SHA-512Val#1918

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 )) (3072 SHA( 512 ))
Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 512 ))
SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 10 ) )) (3072 SHA( 512 SaltLen( 10 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 10 ) )) (2048 SHA( 256 SaltLen( 10 ) )) (3072 SHA( 512 SaltLen( 10 ) ))
SHA Val#1918
RNG: non-compliant per the SP800-131A Rev. 1 transition
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1142.

"The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

1141 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 32-bit Cryptographic Engine

Version 1.0

Intel Xeon w/ Nitro OS 9.1 10/5/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1917 , SHA-256Val#1917 , SHA-384Val#1917 , SHA-512Val#1917 , 4096 SHS: SHA-256Val#1917 , SHA-384Val#1917 , SHA-512Val#1917 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1917 , SHA-256Val#1917 , SHA-384Val#1917 , SHA-512Val#1917
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1917 , SHA-224Val#1917 , SHA-256Val#1917 , SHA-384Val#1917 , SHA-512Val#1917 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1917 , SHA-224Val#1917 , SHA-256Val#1917 , SHA-384Val#1917 , SHA-512Val#1917
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1917 , SHA-224Val#1917 , SHA-256Val#1917 , SHA-384Val#1917 , SHA-512Val#1917 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1917 , SHA-224Val#1917 , SHA-256Val#1917 , SHA-384Val#1917 , SHA-512Val#1917

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 )) (3072 SHA( 512 ))
Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 )) (3072 SHA( 512 ))
SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 10 ) )) (3072 SHA( 512 SaltLen( 10 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 10 ) )) (2048 SHA( 256 SaltLen( 10 ) )) (3072 SHA( 512 SaltLen( 10 ) ))
SHA Val#1917
RNG: non-compliant per the SP800-131A Rev. 1 transition
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1141.

"The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

1140 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 32-bit Cryptographic Engine

Version 1.0

VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1 10/5/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1916 , SHA-256Val#1916 , SHA-384Val#1916 , SHA-512Val#1916 , 4096 SHS: SHA-256Val#1916 , SHA-384Val#1916 , SHA-512Val#1916 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1916 , SHA-256Val#1916 , SHA-384Val#1916 , SHA-512Val#1916
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1916 , SHA-224Val#1916 , SHA-256Val#1916 , SHA-384Val#1916 , SHA-512Val#1916 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1916 , SHA-224Val#1916 , SHA-256Val#1916 , SHA-384Val#1916 , SHA-512Val#1916
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1916 , SHA-224Val#1916 , SHA-256Val#1916 , SHA-384Val#1916 , SHA-512Val#1916 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1916 , SHA-224Val#1916 , SHA-256Val#1916 , SHA-384Val#1916 , SHA-512Val#1916

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 )) (3072 SHA( 512 ))
Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 512 ))
SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 10 ) )) (3072 SHA( 512 SaltLen( 10 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 10 ) )) (2048 SHA( 256 SaltLen( 10 ) )) (3072 SHA( 512 SaltLen( 10 ) ))
SHA Val#1916
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1140.

"The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

1139 Vocera Communications, Inc.
525 Race Street
San Jose, CA 95126
USA

-Thirumalai Bhattar
TEL: 408-882-5841

-Arun Mirchandani
TEL: 408-880-5100

Wireless Communications Cryptographic Library

Version 2.0

Texas Instruments OMAP5912 w/ Vocera Embedded Linux v1.1 10/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1914
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1914
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1139.

"The Wireless Communications Cryptographic Library provides cryptographic services to Vocera''s Communications Badge product. The Vocera Communications Badge is a wearable device that enables secure two-way voice conversation without the need to remember a phone number or use a handset."

1138 Tendyron Corporation
1810, Tower B Jin-Ma Building
17 East Qing Hua Road, Haidian District
Beijing, Beijing 100083
China

-Blair Liang
TEL: (86-10)6223 7101-886

OnKey193 USB Token

Version 0.1.12 (Firmware)

Zi8051 Secure Core 9/28/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1138.

"RSA is one of the most secure public key algorithm has now become recognized. In the product, it implements 1024-bit and 2048-bit RSA Key generation."

1137 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

OpenSSL

Version Junos-FIPS 10.4R11 (Firmware)

Part # RE-S-2000

Intel(R) Pentium(R) M processor 2.00GHz (1995.01-MHz 686-class CPU) 9/28/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1912 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1912
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1137.

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

1136 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Main Office
TEL: 601-519-0123
FAX: 601-510-9080

-Victor Wolff
TEL: 703-483-5515
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.2 (Firmware)

Intel® Xeon 9/28/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1910 , SHA-224Val#1910 , SHA-256Val#1910 , SHA-384Val#1910 , SHA-512Val#1910 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1910 , SHA-224Val#1910 , SHA-256Val#1910 , SHA-384Val#1910 , SHA-512Val#1910
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1910 , SHA-224Val#1910 , SHA-256Val#1910 , SHA-384Val#1910 , SHA-512Val#1910 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1910 , SHA-224Val#1910 , SHA-256Val#1910 , SHA-384Val#1910 , SHA-512Val#1910
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1136.

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

1135 Curtiss-Wright Controls Defense Solutions
333 Palladium Drive
Kanata, ON K2V 1A6
CANADA

-Aaron Frank
TEL: 613 599-9199 X5242

-Johan A Koppernaes
TEL: 613 599-9199 X5817

CWCDS Cryptographic Library

Version 2.0 (Firmware)

Freescale MPC8572E 9/26/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1906 , SHA-224Val#1906 , SHA-256Val#1906 , SHA-384Val#1906 , SHA-512Val#1906 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#1906 , SHA-224Val#1906 , SHA-256Val#1906 , SHA-384Val#1906 , SHA-512Val#1906
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1135.

"CWCDS Cryptographic Library provides crypto services to support IPSec/VPN and enhanced Ethernet network security and includes IKE, SSH, and TLS, using various cryptographic algorithms."

1134 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft
FAX: (none)

Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, Windows Phone 8 and Windows Storage Server 2012 Cryptography Next Generation (CNG) Implementations

Version 6.2.9200

Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Pentium D w/ Windows Server 2012 (x64); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2); Intel x64 Processor with AES-NI w/ Surface Windows 8 Pro (x64) 9/26/2012

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#1903
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1134.

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

11/29/12: Added new tested information;
01/16/13: Updated and added new tested implementation information;
05/31/13: Added new tested information;
06/20/13: Updated implementation information;

1133 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft
FAX: (none)

Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, Windows Phone 8 and Windows Storage Server 2012 RSA Key Generation Implementation

Version 6.2.9200

Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8; Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Intel Pentium D w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2); Intel x64 Processor with AES-NI w/ Surface Windows 8 Pro (x64) ;  Intel Core i7 with AES-NI w/ Windows Storage Server 2012; Intel Core i7 without AES-NI w/ Windows Storage Server 2012 9/13/2012

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
SHA Val#1903
DRBG: Val# 258

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

11/29/12: Added new tested information;
01/16/13: Updated and added new tested implementation information;
04/25/13: Updated and added new tested implementation information;
06/20/13: Updated implementation information;
12/03/14: Added new tested information;

1132 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft
FAX: (none)

Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, Windows Phone 8, and Windows Storage Server 2012 Enhanced Cryptographic Provider (RSAENH)

Version 6.2.9200

Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Intel Pentium D w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2); Intel x64 Processor with AES-NI w/ Surface Windows 8 Pro (x64) ;  Intel Core i7 without AES-NI w/ Windows Storage Server 2012; Intel Core i7 with AES-NI w/ Windows Storage Server 2012 9/13/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
DRBG: Val# 258
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1902 , SHA-256Val#1902 , SHA-384Val#1902 , SHA-512Val#1902 , 4096
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1902 , SHA-256Val#1902 , SHA-384Val#1902 , SHA-512Val#1902
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1132.

"The algorithm implementations within the Windows 8 Enhanced Cryptographic Provider include support for HMAC and RSA in addition to supported symmetric algorithms."

11/29/12: Added new tested information;
12/27/12: Added new tested information;
01/16/13: Updated and added new tested implementation information;
04/05/13: Updated implementation information;
04/25/13: Updated implementation information and added new tested information;
06/20/13: Updated implementation information;
12/02/14: Added new tested information;
06/03/15: Updated implementaiton information;

1131 Sicore Technologies
510 Grumman Road West
Suite 207
Bethpage, NY 11714
USA

-Godfrey Vassallo
TEL: 516-390-5255

-Chris Colicino
TEL: 516-390-5253

MFF RSA Algorithm

Version 1.2 (Firmware)

Part # PPC460EXr

PPC460EXr 9/13/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#1901
SIG(ver): 4096 , SHS: SHA-256Val#1901

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (3072 SHA( 256 ))
SHA Val#1901

"The MFF RSA Algorithm is used for command/data authentication."

03/20/14: Added new tested information;

1130 Ultra Electronics DNE Technologies
50 Barnes Park North
Wallingford, CT 06492
USA

-Eric Ferguson
TEL: 203 697 6533

Ultra Electronics DNE Technologies iQ1000

Version 3.2 (Firmware)

Freescale MPC8439EA 8/27/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1899 , SHA-256Val#1899 , SHA-384Val#1899 , SHA-512Val#1899 , 4096 SHS: SHA-256Val#1899 , SHA-384Val#1899 , SHA-512Val#1899 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1899 , SHA-256Val#1899 , SHA-384Val#1899 , SHA-512Val#1899
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-224Val#1899 , SHA-256Val#1899 , SHA-384Val#1899 , SHA-512Val#1899
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1899 , SHA-256Val#1899 , SHA-384Val#1899 , SHA-512Val#1899
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , 4096 , SHS: SHA-224Val#1899 , SHA-256Val#1899 , SHA-384Val#1899 , SHA-512Val#1899
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-224Val#1899 , SHA-256Val#1899 , SHA-384Val#1899 , SHA-512Val#1899
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1130.

"The Ultra Electronics DNE Technologies PacketAssure iQ1000 is a rugged, one 19" rack unit Service Delivery Management (SDM) appliance."

1129 Hewlett-Packard
Longdown Avenue
Stoke Gifford, Bristol BS34 8QZ
United Kingdom

-Laura Loredo
TEL: +44 117 312 9341

OpenSSL

Version OpenSSL 1.0.1c/FIPS 2.0/CN22745 (Firmware)

ARM966E 8/27/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
DRBG: Val# 256
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1898 , SHA-256Val#1898 , SHA-384Val#1898 , SHA-512Val#1898 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#1898 , SHA-256Val#1898 , SHA-384Val#1898 , SHA-512Val#1898
ALG[RSASSA-PSS]:
SIG(ver); , 2048
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1129.

"The Hewlett Packard LTO-6 Tape Drive is a multi-chip standalone module composed of hardware and firmware components, providing cryptographic services to a host."

09/07/12: Updated implementation information;

1128 Hewlett-Packard
Longdown Avenue
Stoke Gifford, Bristol BS34 8QZ
United Kingdom

-Laura Loredo
TEL: +44 117 312 9341

RSA Firmware Signature Verification

Version 1.0 (Firmware)

ARM966E 8/27/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1897
SIG(ver): 2048 , SHS: SHA-256Val#1897

"The Hewlett Packard LTO-6 Tape Drive is a multi-chip standalone module composed of hardware and firmware components, providing cryptographic services to a host."

1127 Mxtran Inc.
9F, No.16, Li-Hsin Road, Science Park
Hsin-chu, Taiwan 300
Taiwan, R.O.C.

-C.W. Pang
TEL: +886-3-6661778#29300
FAX: +886-3-6662568

-Anderson Ni
TEL: +886-277022168#29967
FAX: +886-2-7702-2160

Mxtran Cryptographic Library for MX12E320128E

Version 1.0 (Firmware)

Mxtran MX12E320128E 8/22/2012

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA Val#1479
RNG: non-compliant per the SP800-131A Rev. 1 transition
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1127.

"The Mxtran Cryptographic Library for MX12E320128E provides the cryptographic functionality found in Mxtran MX12E320128E processor."

1126 Hewlett-Packard (TippingPoint)
14231 Tandem Boulevard
Austin, TX 78728
USA

-Dinesh Vakharia
TEL: 512-432-2628

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Intrusion Prevention System (IPS) NX-Platform

Version 3.5 (Firmware)

Intel Jasper Forest Quad-Core 8/22/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1892 , SHA-256Val#1892 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1892 , SHA-256Val#1892
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1126.

"The TippingPoint IPS NX-Platform operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device."

1125 Check Point Software Technologies
5 Ha'solelim Street
Tel Aviv, 67897
Israel

-Malcolm Levy
TEL: +972-37534561

Check Point Crypto Core

Version 2.0

Intel® Core i7 @ 2.40 GHz with AES-NI w/ Pre-Boot EFI (via rEFIt on Mac OS X 10.7) 64-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 User Space 32-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 Kernel Space 32-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 User Space 64-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 User Space 32-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 Kernel Space 32-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 User Space 64-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Pre-Boot EFI (via rEFIt on Mac OS X 10.7) 64-bits; Intel(R) Core 2 Duo CPU E6550 @ 2.33GHz w/ Microsoft Windows 7 User Space 32-bits; Intel(R) Core 2 Duo CPU E6550 @ 2.33GHz w/ Microsoft Windows 7 Kernel Space 32-bits; Intel® Core 2 Duo Processor E6600 @ 2.40GHz w/ Microsoft Windows 7 User Space 64-bits; Intel® Core 2 Duo Processor E6600 @ 2.40GHz w/ Microsoft Windows 7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 User Space 32-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 Kernel Space 32-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 User Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 Kernel Space 64-bits 8/22/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1891 , SHA-224Val#1891 , SHA-256Val#1891 , SHA-384Val#1891 , SHA-512Val#1891 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1891 , SHA-224Val#1891 , SHA-256Val#1891 , SHA-384Val#1891 , SHA-512Val#1891
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1125.

"Check Point Crypto Core 2.X is a 140-2 Level 1 cryptographic module for Windows platforms, Check Point Pre-Boot Environment and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries"

1124 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Nick Gottuso
TEL: 206 613-6609
FAX: 206 613-0888

XTM Cryptographic Module

Version 11.5.5 (Firmware)

Intel E5300; Intel E3400 8/13/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1890 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 2048 , 3072 , 4096 , SHS: SHA-1Val#1890
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1890 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#1890
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1124.

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

1123 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 32 bits

Version 8.2.2.0

Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit 8/13/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 253
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1889 , SHA-224Val#1889 , SHA-256Val#1889 , SHA-384Val#1889 , SHA-512Val#1889 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1889 , SHA-224Val#1889 , SHA-256Val#1889 , SHA-384Val#1889 , SHA-512Val#1889
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1123.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1122 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Chela Diaz de Villegas
TEL: 651-628-1642
FAX: 305-269-1019

McAfee Vulnerability Manager Cryptographic Module

Version 1.0

Intel Xeon w/ Microsoft 2008 R2 (64-bit); Intel Celeron w/ Windows 2008 R2 (64-bit) 8/13/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 3072 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 3072 SHS: SHA-1Val#1888 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 3072 , SHS: SHA-1Val#1888
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 3072 , SHS: SHA-1Val#1888 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 3072 , SHS: SHA-1Val#1888
ALG[RSASSA-PSS]: SIG(gen); 3072 , SHS: SHA-1Val#1888 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); , 3072 , SHS: SHA-1Val#1888
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1122.

"This Cryptographic algorithm module provides cryptographic functionality for McAfee''s Vulnerability Manager."

1121 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 64 bits

Version 8.2.2.0

Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit 8/13/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 252
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1886 , SHA-224Val#1886 , SHA-256Val#1886 , SHA-384Val#1886 , SHA-512Val#1886 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1886 , SHA-224Val#1886 , SHA-256Val#1886 , SHA-384Val#1886 , SHA-512Val#1886
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1121.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1120 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 32-bit x86-64 for 32 bits

Version 8.2.2.0

AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit 8/13/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 251
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1885 , SHA-224Val#1885 , SHA-256Val#1885 , SHA-384Val#1885 , SHA-512Val#1885 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1885 , SHA-224Val#1885 , SHA-256Val#1885 , SHA-384Val#1885 , SHA-512Val#1885
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1120.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1119 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 64 bits

Version 8.2.2.0

Sun UltraSPARC T1 64-bit w/ Sun Solaris 10 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 250
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1884 , SHA-224Val#1884 , SHA-256Val#1884 , SHA-384Val#1884 , SHA-512Val#1884 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1884 , SHA-224Val#1884 , SHA-256Val#1884 , SHA-384Val#1884 , SHA-512Val#1884
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1119.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1118 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 32 bits

Version 8.2.2.0

Sun UltraSPARC T1 64-bit w/ Sun Solaris 10 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 249
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1883 , SHA-224Val#1883 , SHA-256Val#1883 , SHA-384Val#1883 , SHA-512Val#1883 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1883 , SHA-224Val#1883 , SHA-256Val#1883 , SHA-384Val#1883 , SHA-512Val#1883
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1118.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1117 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.2.2.0

IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 248
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1882 , SHA-224Val#1882 , SHA-256Val#1882 , SHA-384Val#1882 , SHA-512Val#1882 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1882 , SHA-224Val#1882 , SHA-256Val#1882 , SHA-384Val#1882 , SHA-512Val#1882
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1117.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1116 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.2.2.0

IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 247
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1881 , SHA-224Val#1881 , SHA-256Val#1881 , SHA-384Val#1881 , SHA-512Val#1881 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1881 , SHA-224Val#1881 , SHA-256Val#1881 , SHA-384Val#1881 , SHA-512Val#1881
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1116.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1115 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.2.2.0

Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 246
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1880 , SHA-224Val#1880 , SHA-256Val#1880 , SHA-384Val#1880 , SHA-512Val#1880 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1880 , SHA-224Val#1880 , SHA-256Val#1880 , SHA-384Val#1880 , SHA-512Val#1880
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1115.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1114 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.2.2.0

Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 245
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1879 , SHA-224Val#1879 , SHA-256Val#1879 , SHA-384Val#1879 , SHA-512Val#1879 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1879 , SHA-224Val#1879 , SHA-256Val#1879 , SHA-384Val#1879 , SHA-512Val#1879
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1114.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1113 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 64 bits

Version 8.2.2.0

IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 244
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1878 , SHA-224Val#1878 , SHA-256Val#1878 , SHA-384Val#1878 , SHA-512Val#1878 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1878 , SHA-224Val#1878 , SHA-256Val#1878 , SHA-384Val#1878 , SHA-512Val#1878
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1113.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1112 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 32 bits

Version 8.2.2.0

IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 243
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1877 , SHA-224Val#1877 , SHA-256Val#1877 , SHA-384Val#1877 , SHA-512Val#1877 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1877 , SHA-224Val#1877 , SHA-256Val#1877 , SHA-384Val#1877 , SHA-512Val#1877
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1112.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1111 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL 32-bit x86-64 for 32 bits

Version 8.2.2.0

AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 242
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1876 , SHA-224Val#1876 , SHA-256Val#1876 , SHA-384Val#1876 , SHA-512Val#1876 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1876 , SHA-224Val#1876 , SHA-256Val#1876 , SHA-384Val#1876 , SHA-512Val#1876
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1111.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1110 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 64 bits

Version 8.2.2.0

IBM PowerPC 5 64-bit w/ IBM AIX 6.1 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 241
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1875 , SHA-224Val#1875 , SHA-256Val#1875 , SHA-384Val#1875 , SHA-512Val#1875 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1875 , SHA-224Val#1875 , SHA-256Val#1875 , SHA-384Val#1875 , SHA-512Val#1875
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1110.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/24/13: Updated implementation information;

1109 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 32 bits

Version 8.2.2.0

IBM PowerPC 5 64-bit w/ IBM AIX 6.1 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 240
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1874 , SHA-224Val#1874 , SHA-256Val#1874 , SHA-384Val#1874 , SHA-512Val#1874 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1874 , SHA-224Val#1874 , SHA-256Val#1874 , SHA-384Val#1874 , SHA-512Val#1874
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1109.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1108 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: (845) 454-6397

-Tammy Green
TEL: (801) 999-2973

Blue Coat Systems, Software Cryptographic Module

Version 1.0

8-core Intel Xeon E5 w/ Solera OS 6.5.0 with VMware ESX 5.0; dual Intel Xeon w/ Solera Operating Environment v6.5.0; Intel Xeon E5 w/ Solera OS 6.6.9 with VMware ESX 5.5; Intel Xeon E5 w/ Solera OS 6.6.9 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1873 , SHA-256Val#1873 , SHA-384Val#1873 , SHA-512Val#1873 , 4096 SHS: SHA-256Val#1873 , SHA-384Val#1873 , SHA-512Val#1873 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1873 , SHA-256Val#1873 , SHA-384Val#1873 , SHA-512Val#1873
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1873 , SHA-224Val#1873 , SHA-256Val#1873 , SHA-384Val#1873 , SHA-512Val#1873 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1873 , SHA-224Val#1873 , SHA-256Val#1873 , SHA-384Val#1873 , SHA-512Val#1873
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1873 , SHA-224Val#1873 , SHA-256Val#1873 , SHA-384Val#1873 , SHA-512Val#1873 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1873 , SHA-224Val#1873 , SHA-256Val#1873 , SHA-384Val#1873 , SHA-512Val#1873
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1108.

"The cryptographic module provides cryptographic services for Solera DeepSee Software, a security intelligence and analytics solution that creates a complete record of network traffic. The module is a shared library that links to Solera DeepSee components and is executed on a GPC or on a supported VM hypervisor."

08/10/12: Updated implementation information;
04/09/14: Updated vendor information and added new tested implementation information;

1107 BULL S.A.S.
Rue Jean Jaurès
Les Clayes sous Bois, 78340
France

-Jean-Luc CHARDON
TEL: +33 1 30 80 79 14
FAX: +33 1 30 80 76 36

-Pierre-Jean AUBOURG
TEL: +33 1 30 80 77 02
FAX: +33 1 30 80 76 36

chr.loadfips

Version V1.04-00L (Firmware)

Freescale MPC8248 8/8/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1872
SIG(ver): 2048 , SHS: SHA-256Val#1872

"Bull implements this algorithm for applications running on its CHR hardware platform providing secure cryptographic resources to products developed by Bull or other Application Providers, including the CRYPT2Pay HR and CRYPT2Protect product lines"

1106 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Bipin Agarwal
TEL: 408-333-4830
FAX: 408-333-4885

FIPS for Brocade IP Products

Version FIFIPS07300_0314121830 (Firmware)

Freescale MPC 8544E 8/8/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1871 , SHA-256Val#1871 , SHA-384Val#1871 , SHA-512Val#1871 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1871 , SHA-256Val#1871 , SHA-384Val#1871 , SHA-512Val#1871
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1106.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade One strategy helps simplify networking infrastructures through innovative technologies and solutions."

1105 GDC Technology (USA) LLC
1016 West Magnolia Boulevard
Burbank, California 91506
USA

-Pranay Kuma
TEL: (852) 2507 9565
FAX: (852) 2579 1131

-Peter Lin
TEL: (852) 2507 9557
FAX: (852) 2579 1131

Crypto Library

Version FIPS-v2_0 (Firmware)

Freescale QorIQ 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1870 , SHA-256Val#1870 , SHA-384Val#1870 , SHA-512Val#1870 , 4096 SHS: SHA-256Val#1870 , SHA-384Val#1870 , SHA-512Val#1870 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1870 , SHA-256Val#1870 , SHA-384Val#1870 , SHA-512Val#1870
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1870 , SHA-224Val#1870 , SHA-256Val#1870 , SHA-384Val#1870 , SHA-512Val#1870 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1870 , SHA-224Val#1870 , SHA-256Val#1870 , SHA-384Val#1870 , SHA-512Val#1870
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1870 , SHA-224Val#1870 , SHA-256Val#1870 , SHA-384Val#1870 , SHA-512Val#1870 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1870 , SHA-224Val#1870 , SHA-256Val#1870 , SHA-384Val#1870 , SHA-512Val#1870
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1105.

"A digital cinema standalone integrated media block that is compliant with DCI specifications and SMPTE digital cinema standards. The supported features include JPEG2000 decoding, AES decryption, key management, and logging."

1104 Hewlett Packard Development Company, L.P.
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: (510) 668 - 9441
FAX: (510) 413 - 5998

HP 3PAR InFormOS

Version 3.1.1.MU1+P16

Intel Quad Core 2.8GHz w/ GNU / Linux (Debian) 5.0.2 8/8/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1868 , SHA-256Val#1868 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1868 , SHA-256Val#1868
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1104.

"InFormOS is built on a hardened base of Debian Linux with proprietary extensions, and utilizes standard, vendor supplied, versions of libcrypto (OpenSSL), and libgcrypt (GNUTLS) for crypto operations. The InFormOS CLI client distribution contains the identical version of OpenSSL as found in InFormOS. The version is 0.9.8o."

1103 Hewlett Packard Development Company, L.P.
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: (510) 668 - 9441
FAX: (510) 413 - 5998

HP 3PAR InFormIMC

Version 4.2.1

Intel Core i7 CPU 2.67 GHz w/ Windows 7 Enterprise 8/3/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1867 , SHA-256Val#1867 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1867 , SHA-256Val#1867
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1103.

"InForm IMC is a java based client for administration of the InFormOS. It utilizes a bundled JVM including the Sun Java Cryptography Extension (SunJCE) at version 1.6 from JDK1.6.0_33."

1102 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Minda Zhang
TEL: (508) 573-3255
FAX: (508) 573-3311

Armada PXA-2128

Version 3.1.9 (Firmware)

Part # Armada PXA-2128

Marvell® PJ4 application processor family (ARMv7 class) 8/3/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1857 , SHA-224Val#1857 , SHA-256Val#1857 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1857 , SHA-224Val#1857 , SHA-256Val#1857
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1102.

"Armada PXA2128 is an application processor SoC (http://www.marvell.com/application-processors/armada/pxa2128/). It has a dedicated security hardware module, known as WTM, that runs secure firmware kernel to perform device trusted boot, access control, authentication, key management, DRM, disk encryption, and FIPS certified cryptographic operations."

1101 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91-80-30538736

OpenSSL

Version Juno 12.1R2 (Firmware)

Freescale PowerPC; ARMv5 8/3/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1862 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1862
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1101.

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

1100 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M)

Version Rel 1 (Firmware)

PMC RM5261A MIPS 350MHz; Intel Woodcrest 2.13GHz; Power-PC 405 250MHz 7/30/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
DRBG: Val# 237
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1858 , SHA-256Val#1858 , SHA-384Val#1858 , SHA-512Val#1858 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1858 , SHA-256Val#1858 , SHA-384Val#1858 , SHA-512Val#1858

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#1858
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1100.

"IOS Common Cryptographic Module (IC2M) firmaware version Rel 1 covers Rel 1(1.0.0), Rel 1(1.0.1) and Rel 1(1.0.2)"

12/07/12: Updated implementation information;
04/23/13: Updated implementation information;

1099 MikroM GmbH
Dovestr. 1
Berlin, BE 10587
Germany

-Michael Hagemeister
TEL: +49-30-398839-0
FAX: +49-30-398839-29

-Martin Zielke
TEL: +49-30-398839-0
FAX: +49-30-398839-29

Mikrom MVC200-DC Smartcard Firmware

Version 3.0.0.51 build 52 (Firmware)

Part # P531G072

Philips Semiconductors P531G072 smart card microcontroller 7/30/2012

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA Val#1851 Val# 1853

"Firmware running on the smart card microcontroller which is built in MVC200-DC cryptographic module (hardware revision C, D or E), which is a multi-chip hardware decoder targeting the professional application Digital Cinema"

1098 Sonus Networks, Inc.
4 Technology Park Drive
Westford, MAS 01886
USA

-Kumar Saurabh
TEL: +91-80-67895473

-Sandeep Kaushik
TEL: +1 978 614 8610
FAX: +1 978 614 8100

SSH-IPSEC

Version 9.0

PowerPC w/ pSOS 7/30/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1841 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1841
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1098.

"GSX9000 and NBS9000 software runs on pSOS and utilizes standard libcrypto (OpenSSL) and Mocana SSL stack for crypto operations. "

1097 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: 91-80-41904260

OpenSSL

Version Junos-FIPS 12.1R2 (Firmware)

Intel(R) Pentium(R) M processor 2.00GHz; Intel Pentium III 7/18/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1856 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1856
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1097.

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos."

1096 Stanley Security Solutions, Inc.
6161 E 75th St.
P.O. Box 50444
Indianapolis, IN 46250
USA

-Robert Strong
TEL: 1-317-806-3288
FAX: 1-317-806-3337

Stanley Wi-Q Advanced Encryption (SSL-RSA)

Version 3.017.154 (Firmware)

Motorola 5272 Freescale Coldfire processor running uCLinux version 2.4.29 7/18/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-224Val#1845 , SHA-256Val#1845 , SHA-384Val#1845 , SHA-512Val#1845
SIG(ver): 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1845 , SHA-256Val#1845 , SHA-384Val#1845 , SHA-512Val#1845
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1096.

"RSA algorithm implemented on Motorola 5272 Freescale Coldfire processor running uCLinux version 2.4.29."

PKCS#1-15SigVer_mod1024 is tested and prerequisite SHA: 1845;
06/18/13: Updated implementation information;

1095 SafeLogic Inc.
530 Lytton Ave
Suite 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Mobile Engine for iOS

Version 2.1

A5X w/ iOS 5.1; A5X w/ iOS 6; A5X w/ iOS 7 7/18/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 234
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1850 , SHA-256Val#1850 , SHA-384Val#1850 , SHA-512Val#1850 , 4096 SHS: SHA-256Val#1850 , SHA-384Val#1850 , SHA-512Val#1850 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1850 , SHA-256Val#1850 , SHA-384Val#1850 , SHA-512Val#1850
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1850 , SHA-224Val#1850 , SHA-256Val#1850 , SHA-384Val#1850 , SHA-512Val#1850 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1850 , SHA-224Val#1850 , SHA-256Val#1850 , SHA-384Val#1850 , SHA-512Val#1850
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1850 , SHA-224Val#1850 , SHA-256Val#1850 , SHA-384Val#1850 , SHA-512Val#1850 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1850 , SHA-224Val#1850 , SHA-256Val#1850 , SHA-384Val#1850 , SHA-512Val#1850

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 )) (3072 SHA( 512 ))
Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 512 ))
SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 )) (3072 SHA( 512 ))
Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
SHA Val#1850
DRBG: Val# 234
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1095.

"CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications."

10/31/12: Added new tested information;
11/14/12: Updated vendor information;
09/25/13: Added new tested information;

1094 SafeLogic Inc.
530 Lytton Ave
Suite 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Mobile Engine for Android

Version 2.1

ARM Cortex-A9 w/ Android Version 4.0 7/18/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 233
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1849 , SHA-256Val#1849 , SHA-384Val#1849 , SHA-512Val#1849 , 4096 SHS: SHA-256Val#1849 , SHA-384Val#1849 , SHA-512Val#1849 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1849 , SHA-256Val#1849 , SHA-384Val#1849 , SHA-512Val#1849
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1849 , SHA-224Val#1849 , SHA-256Val#1849 , SHA-384Val#1849 , SHA-512Val#1849 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1849 , SHA-224Val#1849 , SHA-256Val#1849 , SHA-384Val#1849 , SHA-512Val#1849
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1849 , SHA-224Val#1849 , SHA-256Val#1849 , SHA-384Val#1849 , SHA-512Val#1849 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1849 , SHA-224Val#1849 , SHA-256Val#1849 , SHA-384Val#1849 , SHA-512Val#1849

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 256 )) (3072 SHA( 512 ))
Sig(Ver): (1024 SHA( )) (2048 SHA( 256 )) (3072 SHA( 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 )) (3072 SHA( 512 ))
SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 )) (3072 SHA( 512 ))
Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 256 ))
SHA Val#1849
DRBG: Val# 233
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1094.

"CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications."

11/14/12: Updated vendor information;

1093 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS BC for mobile phone and tablet

Version SBC1.45_1.1

MSM8960 1GHz (51,7,1,4D,0) w/ Android Ice cream sandwichc 4.0 7/18/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1848 , SHA-224Val#1848 , SHA-256Val#1848 , SHA-384Val#1848 , SHA-512Val#1848 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1848 , SHA-224Val#1848 , SHA-256Val#1848 , SHA-384Val#1848 , SHA-512Val#1848
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1848 , SHA-224Val#1848 , SHA-256Val#1848 , SHA-384Val#1848 , SHA-512Val#1848 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1848 , SHA-224Val#1848 , SHA-256Val#1848 , SHA-384Val#1848 , SHA-512Val#1848
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1093.

"General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography."

09/21/12: Updated implementation information;
02/26/13: Updated implementation information;

1092 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Thales Certification Team
TEL: +44 1223 723600
FAX: +44 1223 723601

-Thales Sales
TEL: 888 744 4976

nShield Algorithm Library

Version 2.51.10 (Firmware)

Freescale PowerPC 7/13/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1844 , SHA-224Val#1844 , SHA-256Val#1844 , SHA-384Val#1844 , SHA-512Val#1844 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1844 , SHA-224Val#1844 , SHA-256Val#1844 , SHA-384Val#1844 , SHA-512Val#1844

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1092.

"The nShield algorithm library provides cryptographic functionality for Thales''s nShield Hardware Security Modules"

12/17/12: Updated implementation information;
06/24/13: Added new tested information;

1091 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP RSA CRT Component

Version RSA_CRT_JCOP_242_R2 (Firmware)

Part # NXP P5CD081 Family

NXP P5CD081 Family 7/13/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1553 , SHA-256Val#1553 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1553 , SHA-256Val#1553
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1553 , SHA-256Val#1553 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1553 , SHA-256Val#1553
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1091.

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family and NXP Java Card and GP OS JCOP 2.4.2 R2. P5CD081 Family means: P5CD145V0A, P5CC145V0A, P5CN145V0A, P5CD128V0A, P5CC128V0A, P5CD081V1A, P5CC081V1A, P5CN081V1A, P5CD051V1A, P5CD041V1A, P5CD021V1A, P5CD016 V1A, P5CD145V0B, P5CC145V0B, P5CD081V1D."

1090 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP RSA Straight Component

Version RSA_STRAIGHT_JCOP_242_R2 (Firmware)

Part # NXP P5CD081 Family

NXP P5CD081 Family 7/13/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1553 , SHA-256Val#1553 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1553 , SHA-256Val#1553
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1553 , SHA-256Val#1553 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1553 , SHA-256Val#1553

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#1844
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1090.

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family and NXP Java Card and GP OS JCOP 2.4.2 R2. P5CD081 Family means: P5CD145V0A, P5CC145V0A, P5CN145V0A, P5CD128V0A, P5CC128V0A, P5CD081V1A, P5CC081V1A, P5CN081V1A, P5CD051V1A, P5CD041V1A, P5CD021V1A, P5CD016 V1A, P5CD145V0B, P5CC145V0B, P5CD081V1D."

1089 Inside Secure
41 Parc Club du Golf
13856, Aix-en-Provence France

-Ewart Gray
TEL: +44 (0) 1355 803727
FAX: +44 (0) 1355 242743

-David Cunningham
TEL: +44 (0) 1355 803554
FAX: +44 (0) 1355 242743

VaultIC441/421/405

Version 1.0.1 (Firmware)

Part # VaultIC441M/VaultIC421M/VaultIC405M

Inside Secure VaultIC441M/VaultIC421M/VaultIC405M 7/5/2012

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#1843
DRBG: Val# 231

"VaultIC (R) are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection."

07/18/12: Updated implementation information;

1088 KOBIL Systems GmbH
Pfortenring 11
Worms, 67547
Germany

-Markus Tak
TEL: +49 (0)6241 3004-90
FAX: +49 (0)6241 3004-80

-Erik Dahmen
TEL: +49 (0)6241 3004-952
FAX: +49 (0)6241 3004-80

KOBIL Software RSA Module

Version v1.0 (Firmware)

ATMEL AT32UC3B0256 7/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1835
SIG(ver): 2048 , SHS: SHA-256Val#1835

"KOBIL mIDentity is a secure portable two-factor authentication solution. Enter the safe and flexible world of mIDentity and use your digital identity to run a multitude of applications. This module is used in mIDentity 4smart banking FW v0.80, mIDentity 4smart data storage FW v0.75 / fullsize FW v0.75 / visual FW v0.76, and mIDentity mini FW 2.0.0."

1087 SAP AG
Albert-Einstein-Allee 3
Bensheim, NRW 64625
Germany

-Stephan André
TEL: +49-6251-708-1730
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6251-708-2339
FAX: +49-6227-78-55989

SAP NW SSO 2.0 Secure Login Library Crypto Kernel

Version 2.0.0.1

Intel Core i5 660 3,33 GHz w/ Windows 7 Enterprise SP1 7/5/2012

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#1842
DRBG: Val# 230
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1087.

"SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

1086 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.1

ARMv7 w/ Apple iOS 5.1; ARMv5TEJ w/ Microsoft Windows CE 6.0 R2; ARMv7 w/ Microsoft Windows CE 5.0 6/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 229
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1840 , SHA-256Val#1840 , SHA-384Val#1840 , SHA-512Val#1840 , 4096 SHS: SHA-256Val#1840 , SHA-384Val#1840 , SHA-512Val#1840 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1840 , SHA-256Val#1840 , SHA-384Val#1840 , SHA-512Val#1840
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1840 , SHA-224Val#1840 , SHA-256Val#1840 , SHA-384Val#1840 , SHA-512Val#1840 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1840 , SHA-224Val#1840 , SHA-256Val#1840 , SHA-384Val#1840 , SHA-512Val#1840
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1840 , SHA-224Val#1840 , SHA-256Val#1840 , SHA-384Val#1840 , SHA-512Val#1840 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1840 , SHA-224Val#1840 , SHA-256Val#1840 , SHA-384Val#1840 , SHA-512Val#1840
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1086.

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

1085 Infoblox
4750 Patrick Henry Drive
Santa Clara, CA 95054
USA

-Bill Lane
TEL: 408-625-4368

NIOS Cryptographic Library

Version 1.0 (Firmware)

Intel Xeon; Intel Pentium 6/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1839 , SHA-256Val#1839 , SHA-384Val#1839 , SHA-512Val#1839 , 4096 SHS: SHA-256Val#1839 , SHA-384Val#1839 , SHA-512Val#1839 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 2048 , 3072 , 4096 , SHS: SHA-1Val#1839 , SHA-256Val#1839 , SHA-384Val#1839 , SHA-512Val#1839
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1839 , SHA-256Val#1839 , SHA-384Val#1839 , SHA-512Val#1839 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#1839 , SHA-256Val#1839 , SHA-384Val#1839 , SHA-512Val#1839
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1839 , SHA-256Val#1839 , SHA-384Val#1839 , SHA-512Val#1839 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); , 2048 , 3072 , 4096 , SHS: SHA-1Val#1839 , SHA-256Val#1839 , SHA-384Val#1839 , SHA-512Val#1839
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1085.

"Infoblox® NIOS software, coupled with Infoblox appliances, enables customers to deploy large, robust, manageable and cost-effective Infoblox Grids™ to enable distributed delivery of core network services – including DNS, DHCP, IPAM, NTP, TFTP, and FTP."

1084 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine

Version 1.0

Intel Xeon w/ MLOS v1.0 running on VMware vSphere 4.1; Intel Xeon w/ MLOS v1.0 running on VMware vSphere 5.0 6/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1833 , SHA-224Val#1833 , SHA-256Val#1833 , SHA-384Val#1833 , SHA-512Val#1833 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1833 , SHA-224Val#1833 , SHA-256Val#1833 , SHA-384Val#1833 , SHA-512Val#1833
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1084.

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway products."

1083 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine

Version 1.0 (Firmware)

Intel Xeon 6/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1832 , SHA-224Val#1832 , SHA-256Val#1832 , SHA-384Val#1832 , SHA-512Val#1832 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1832 , SHA-224Val#1832 , SHA-256Val#1832 , SHA-384Val#1832 , SHA-512Val#1832
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1083.

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway products."

1082 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS OpenSSL for mobile phone and tablet

Version SFOpenSSL_1.0.0e-10

MSM8960 1GHz (51,7,1,4D,0) w/ Android Ice cream sandwich 4.0 6/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1831 , SHA-256Val#1831 , SHA-384Val#1831 , SHA-512Val#1831 SHS: SHA-256Val#1831 , SHA-384Val#1831 , SHA-512Val#1831 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1831 , SHA-256Val#1831 , SHA-384Val#1831 , SHA-512Val#1831
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1831 , SHA-224Val#1831 , SHA-256Val#1831 , SHA-384Val#1831 , SHA-512Val#1831 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1831 , SHA-224Val#1831 , SHA-256Val#1831 , SHA-384Val#1831 , SHA-512Val#1831
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1831 , SHA-224Val#1831 , SHA-256Val#1831 , SHA-384Val#1831 , SHA-512Val#1831 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1831 , SHA-224Val#1831 , SHA-256Val#1831 , SHA-384Val#1831 , SHA-512Val#1831
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1082.

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography."

09/21/12: Updated implementation information;

1081 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319

-Kevin Driver
TEL: 512-286-6017

IBM Java JCE 140-2 Cryptographic Module

Version 1.7

Intel Core 2 Duo w/ Windows 7 32-bit; Intel Core 2 Duo w/ Solaris 11.0; IBM PowerPC Power6 w/ IBM AIX 7.1 6/29/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1830 , SHA-256Val#1830 , SHA-384Val#1830 , SHA-512Val#1830 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1830 , SHA-256Val#1830 , SHA-384Val#1830 , SHA-512Val#1830

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA Val#1830
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1081.

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM''s at the 1.4.0 level and higher."

1080 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway libgcrypt

Version 1.4.6 (Firmware)

Intel Xeon; Intel Core i3; Intel Celeron; Intel 2x Xeon 6/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1829 , SHA-224Val#1829 , SHA-256Val#1829 , SHA-384Val#1829 , SHA-512Val#1829 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1829 , SHA-224Val#1829 , SHA-256Val#1829 , SHA-384Val#1829 , SHA-512Val#1829
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1080.

"The McAfee Email Gateway libgcrypt v1.4.6 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

1079 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0

Intel i7 w/ OSX 10.8 6/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 227
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1828 , SHA-224Val#1828 , SHA-256Val#1828 , SHA-384Val#1828 , SHA-512Val#1828 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1828 , SHA-224Val#1828 , SHA-256Val#1828 , SHA-384Val#1828 , SHA-512Val#1828
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1079.

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1078 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0

Intel i5 w/ OSX 10.8 6/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 226
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1827 , SHA-224Val#1827 , SHA-256Val#1827 , SHA-384Val#1827 , SHA-512Val#1827 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1827 , SHA-224Val#1827 , SHA-256Val#1827 , SHA-384Val#1827 , SHA-512Val#1827
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1078.

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1077 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0

Apple A4 w/ iOS 6 6/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 225
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1826 , SHA-224Val#1826 , SHA-256Val#1826 , SHA-384Val#1826 , SHA-512Val#1826 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1826 , SHA-224Val#1826 , SHA-256Val#1826 , SHA-384Val#1826 , SHA-512Val#1826
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1077.

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software. "

1076 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0

Apple A5 w/ iOS 6 6/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 223
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1824 , SHA-224Val#1824 , SHA-256Val#1824 , SHA-384Val#1824 , SHA-512Val#1824 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1824 , SHA-224Val#1824 , SHA-256Val#1824 , SHA-384Val#1824 , SHA-512Val#1824
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1076.

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software. "

1075 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-Sales
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5fs

PowerQUICC III w/ Integrity 5.0; ARMv7 w/ IOS 5; ARMv7 w/ iOS6; Apple A5 (Cortex-A9) w/ iOS 9.3 6/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 221
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1820 , SHA-224Val#1820 , SHA-256Val#1820 , SHA-384Val#1820 , SHA-512Val#1820 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1820 , SHA-224Val#1820 , SHA-256Val#1820 , SHA-384Val#1820 , SHA-512Val#1820
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1820 , SHA-224Val#1820 , SHA-256Val#1820 , SHA-384Val#1820 , SHA-512Val#1820 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1820 , SHA-224Val#1820 , SHA-256Val#1820 , SHA-384Val#1820 , SHA-512Val#1820
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1075.

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

03/25/13: Added new tested information;
03/27/13: Updated vendor information;
06/14/16: Added new tested information;

1074 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway libgcrypt

Version 1.4.6

Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0; Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1 6/25/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1809 , SHA-224Val#1809 , SHA-256Val#1809 , SHA-384Val#1809 , SHA-512Val#1809 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1809 , SHA-224Val#1809 , SHA-256Val#1809 , SHA-384Val#1809 , SHA-512Val#1809
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1074.

"The McAfee Email Gateway libgcrypt v1.4.6 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

1073 Hewlett Packard Enterprise
19091 Pruneridge Ave., MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP ESKM RSA

Version 5.0.0 (Firmware)

Intel Xeon E5-2640 6/25/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
DRBG: Val# 207
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1802
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1802 , SHA-256Val#1802

"HP Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover."

1072 Ultra Electronics 3eTI
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Harinder Sood
TEL: 301-944-1325
FAX: 301-670-6989

-Chris Guo
TEL: 301-944-1294
FAX: 301-670-6989

3eTI OpenSSL Algorithm Implementation

Version 2.0 (Firmware)

MPC8378E 6/20/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1801 , SHA-224Val#1801 , SHA-256Val#1801 , SHA-384Val#1801 , SHA-512Val#1801 , 4096
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1801 , SHA-224Val#1801 , SHA-256Val#1801 , SHA-384Val#1801 , SHA-512Val#1801
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1072.

"Algorithms listed are used to provide encryption and authentication services within 3eTI networking products."

1071 Totemo AG
Totemo AG
Freihofstrasse 22
CH-8700 Kusnacht
Kusnacht, n/a
Switzerland

-Marcel Mock
TEL: +41 (0) 44 914 9900

Totemo Cryptographic Module (TCM)

Version 2.0

Intel Xeon E5504 processor w/ Totemo Appliance OS 2.0 v0711 with JRE 7.0 6/15/2012

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#1800

"The Totemo Cryptographic Module supplies the cryptographic services required by the Totemo Security Platform (TSP) and the Totemo products which provides secure email, file transfer, and mobile messaging solutions. These solutions secure all types of communication without any infrastructure prerequisites."

06/14/12: Updated implementation information;

1070 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.44.1

Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 6/13/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1798 , SHA-256Val#1798 , SHA-384Val#1798 , SHA-512Val#1798 , 4096 SHS: SHA-256Val#1798 , SHA-384Val#1798 , SHA-512Val#1798 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1798 , SHA-256Val#1798 , SHA-384Val#1798 , SHA-512Val#1798
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1798 , SHA-224Val#1798 , SHA-256Val#1798 , SHA-384Val#1798 , SHA-512Val#1798 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1798 , SHA-224Val#1798 , SHA-256Val#1798 , SHA-384Val#1798 , SHA-512Val#1798
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1798 , SHA-224Val#1798 , SHA-256Val#1798 , SHA-384Val#1798 , SHA-512Val#1798 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1798 , SHA-224Val#1798 , SHA-256Val#1798 , SHA-384Val#1798 , SHA-512Val#1798

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
SHA Val#1800
DRBG: Val# 206
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1070.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size and covers the AES NI Intel support."

09/13/12: Updated implementation information;

1069 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.44.1

Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 6/13/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1797 , SHA-256Val#1797 , SHA-384Val#1797 , SHA-512Val#1797 , 4096 SHS: SHA-256Val#1797 , SHA-384Val#1797 , SHA-512Val#1797 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1797 , SHA-256Val#1797 , SHA-384Val#1797 , SHA-512Val#1797
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1797 , SHA-224Val#1797 , SHA-256Val#1797 , SHA-384Val#1797 , SHA-512Val#1797 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1797 , SHA-224Val#1797 , SHA-256Val#1797 , SHA-384Val#1797 , SHA-512Val#1797
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1797 , SHA-224Val#1797 , SHA-256Val#1797 , SHA-384Val#1797 , SHA-512Val#1797 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1797 , SHA-224Val#1797 , SHA-256Val#1797 , SHA-384Val#1797 , SHA-512Val#1797
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1069.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size and covers the AES NI Intel support."

09/13/12: Updated implementation information;

1068 Hewlett Packard Enterprise
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunil Amanna
TEL: (916) 785-1183
FAX: (916) 785-1103

HP KA.15 Cryptographic Boot Loader

Version 5.3.1 (Firmware)

Freescale P2020E 6/7/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1796 , SHA-256Val#1796 , 4096
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1796 , SHA-256Val#1796
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1068.

"Standard operating software for KA-platform switch products."

1067 Hewlett Packard Enterprise
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunil Amanna
TEL: (916) 785-1183
FAX: (916) 785-1103

HP KA.15 Cryptographic Library

Version 5.3.1 (Firmware)

Freescale P2020E 6/7/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1795 , SHA-224Val#1795 , SHA-256Val#1795 , SHA-384Val#1795 , SHA-512Val#1795 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1795 , SHA-224Val#1795 , SHA-256Val#1795 , SHA-384Val#1795 , SHA-512Val#1795
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1067.

"Standard operating software for KA-platform switch products."

1066 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CAVIUM Nitrox PX (CN1620)

Part # CN1620-400BG233-P-G

N/A 6/7/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1794 , SHA-256Val#1794 , SHA-384Val#1794 , SHA-512Val#1794 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1794 , SHA-256Val#1794 , SHA-384Val#1794 , SHA-512Val#1794
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1066.

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

1065 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cavium Nitrox PX (CN1520)

Part # CN1520-350BG256-G, v1.2

N/A 6/7/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1793 , SHA-256Val#1793 , SHA-384Val#1793 , SHA-512Val#1793 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1793 , SHA-256Val#1793 , SHA-384Val#1793 , SHA-512Val#1793
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1065.

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

1064 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance OS

Version 8.4.4.1(Firmware)

AMD Geode; Intel Pentium 4; Intel Celeron; Intel E7520; Intel Xeon 5500 6/7/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1791 , SHA-256Val#1791 , SHA-384Val#1791 , SHA-512Val#1791 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1791 , SHA-256Val#1791 , SHA-384Val#1791 , SHA-512Val#1791
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1064.

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

06/15/12: Updated implementation information; <06/25/12: Updated implementation information;

1063 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 203 796-3208

appRsa

Version 0200000C (Firmware)

ARM 7 TDMI 6/7/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: PubKey Values: 3 , 17 , 65537
DRBG: Val# 181
ALG[ANSIX9.31]:
SIG(ver); 1024 , SHS: SHA-1Val#1733
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1733
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1063.

"The Pitney Bowes Cygnus X-3 Hardware Security Module (HSM) employs strong cryptographic and physical security techniques for the protection of funds in Pitney Bowes Postage systems."

1062 Christie Digital Systems Canada Inc.
809 Wellington Street North
Kitchener, ON N2G4Y7
CANADA

-Kevin Draper
TEL: 519-741-3741
FAX: 519-744-3912

Christie IMB Cryptographic Implementation - SM (RSA)

Version SM_LIBSSL: 1.0.1-2601, smfpga_v1.0.1-0 (Firmware)

Xilinx Spartan 6 (XC6SLX45) 6/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1788 , SHA-256Val#1788 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1788 , SHA-256Val#1788
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1062.

"Christie Integrated Media Block"

06/08/12: Update implementation information;

1061 AuthenTec Inc.
Boxtelseweg 26A
Vught, 5261 NE
The Netherlands

-Bob Oerlemans
TEL: +31 73 6581 900

SafeZone FIPS Cryptographic Module

Version 1.0.3

ARMv7 w/ Android 4.0; ARMv7 w/ Android 2.3; ARMv7 w/ Linux (kernel 2.6) 6/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1787 , SHA-224Val#1787 , SHA-256Val#1787 , SHA-384Val#1787 , SHA-512Val#1787 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1787 , SHA-224Val#1787 , SHA-256Val#1787 , SHA-384Val#1787 , SHA-512Val#1787
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1787 , SHA-224Val#1787 , SHA-256Val#1787 , SHA-384Val#1787 , SHA-512Val#1787 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1787 , SHA-224Val#1787 , SHA-256Val#1787 , SHA-384Val#1787 , SHA-512Val#1787

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#1787
DRBG: Val# 203
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1061.

"SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from AuthenTec Inc. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives needed for DAR, DRM, TLS, and VPN on mobile devices."

1059 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-Mocana Sales
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5f

ARMv7 w/ Android 4.0; ARMv7 w/ Android 2.2; ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.1; Intel Core 2 Duo w/ Ubuntu Linux 32 bit; Intel Core 2 Duo w/ Ubuntu Linux 64 bit; FreeScale QorIQ P2 w/ VxWorks 6.8 5/31/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 201
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1785 , SHA-224Val#1785 , SHA-256Val#1785 , SHA-384Val#1785 , SHA-512Val#1785 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1785 , SHA-224Val#1785 , SHA-256Val#1785 , SHA-384Val#1785 , SHA-512Val#1785
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1785 , SHA-224Val#1785 , SHA-256Val#1785 , SHA-384Val#1785 , SHA-512Val#1785 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1785 , SHA-224Val#1785 , SHA-256Val#1785 , SHA-384Val#1785 , SHA-512Val#1785
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1059.

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

11/15/12: Added new tested information;
12/18/12: Added new tested information;
12/27/12: Updated vendor information;

1058 3S Group Incorporated
125 Church Street, N.E., Suite 204
Vienna, VA 22180
USA

-Satpal S. Sahni
TEL: 703-281-5015
FAX: 703-281-7816

3SGX

Version 1.0 (Firmware)

Cavium Octeon 5/25/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 PubKey Values: 65537
DRBG: Val# 200
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1784 , SHA-224Val#1784 , SHA-256Val#1784 , SHA-384Val#1784 , SHA-512Val#1784 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1784 , SHA-224Val#1784 , SHA-256Val#1784 , SHA-384Val#1784 , SHA-512Val#1784

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA Val#1784
DRBG: Val# 200
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1058.

"3SGX is a high performance PCIe cryptograhic module that provides complete cryptographic support to large numbers of users or applications simultaneously. 3SGX is the core of 3S Group''s hardare security appliances, ideal for enterprise key management, virtualization and cloud server solutions that demand high throughput."

1057 Check Point Software Technologies, Ltd.
9900 Belward Campus Drive
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Check Point Security Gateway

Version R7x with R7x hotfix (Firmware)

Intel Xeon 5/25/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 17 , 65537
DRBG: Val# 199
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1783 , SHA-256Val#1783 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1783 , SHA-256Val#1783
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1057.

"Check Point Security Gateway is a security gateway that provides firewall, VPN, and intrusion prevention functionality within a network environment."

1056 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

7600 Series Routers IOS Cryptographic Implementation

Version 1.0 (Firmware)

Freescale MPC8548 5/25/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1781 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1781
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1056.

"IOS cryptographic implementation for the 7600 series routers."

1055 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

5915 Embedded Services Routers IOS Cryptographic Implementation

Version 1.0 (Firmware)

Freescale MPC8358E 5/25/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
DRBG: Val# 196
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1779 , SHA-256Val#1779 , SHA-512Val#1779 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1779 , SHA-256Val#1779 , SHA-512Val#1779
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1055.

"Cisco C5915 is a PCI-104-based small form factor chassis less moderate performance router, part of the Embedded Services Router family. It is a follow-on to the 3251 Mobile Access Router card, offered to market through integration partners and mostly deployed for transportation customers, public safety agencies, and global defense organizations."

07/18/12: Updated implementation information;
08/01/12: Updated implementation information;

1054 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 203 796 3208

appRsa

Version 0200000B (Firmware)

ARM 7 TDMI 5/17/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: PubKey Values: 3 , 17 , 65537
DRBG: Val# 181
ALG[ANSIX9.31]:
SIG(ver); 1024 , SHS: SHA-1Val#1733
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1733
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1054.

"The Pitney Bowes Cygnus X-3 Hardware Security Module (HSM) employs strong cryptographic and physical security techniques for the protection of funds in Pitney Bowes Postage systems."

1053 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Wallace Davis
TEL: 480.333.2189

DMD2050E TRANSEC Module Cryptographic Engine

Version 1.2.1 (Firmware)

AMCC PowerPC 440EP 5/9/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1775 , SHA-512Val#1775 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1775 , SHA-512Val#1775
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1053.

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via the DMD2050E Satellite Modem, as well as firmware to provide the cryptographic functions needed to act as an endpoint for TLS and SSH management, and control traffic."

1052 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Kevin Michelizzi
TEL: (425) 707-1227
FAX: (425) 936-7329

-Chien-Her Chin
TEL: (425) 706-5116
FAX: (425) 936-7329

Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH)

Version 7.00.1687

MIPSII_FP (Sigma Designs SMP8654) w/ Windows Embedded Compact 7; MIPII (Sigma Designs SMP8654) w/ Windows Embedded Compact 7; ARMv7 (Texas Instruments EVM3530) w/ Windows Embedded Compact 7; ARMv6 (Samsung SMDK6410) w/ Windows Embedded Compact 7; ARMv5 (Freescale i.MX27) w/ Windows Embedded Compact 7; i586 (MSTI PDX-600) w/ Windows Embedded Compact 7 5/9/2012 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1774 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1774
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1774 , SHA-256Val#1774 , SHA-384Val#1774 , SHA-512Val#1774 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1774 , SHA-256Val#1774 , SHA-384Val#1774 , SHA-512Val#1774
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1052.

"Microsoft Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH), designed for FIPS 140-2 compliance, is a general-purpose, software-based, cryptographic module. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

1051 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Kevin Michelizzi
TEL: (425) 707-1227
FAX: (425) 936-7329

-Chien-Her Chin
TEL: (425) 706-5116
FAX: (425) 936-7329

Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll)

Version 7.00.1687

Sigma Designs SMP8654 (MIPSII_FP) w/ Windows Embedded Compact 7; Sigma Designs SMP8654 (MIPSII) w/ Windows Embedded Compact 7; ARMv7 (Texas Instruments EVM3530) w/ Windows Embedded Compact 7; ARMv6 (Samsung SMDK6410) w/ Windows Embedded Compact 7; ARMv5 (Freescale i.MX27) w/ Windows Embedded Compact 7; i586 (MSTI PDX-600) w/ Windows Embedded Compact 7; 5/9/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
DRBG: Val# 193
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1773 , SHA-256Val#1773 , SHA-384Val#1773 , SHA-512Val#1773 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1773 , SHA-256Val#1773 , SHA-384Val#1773 , SHA-512Val#1773
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1051.

"The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces."

1050 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

OpenSSL

Version Junos-FIPS 10.4R10 (Firmware)

Intel Pentium M 5/9/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1772 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1772
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1050.

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

1049 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-6715
FAX: 408-333-3928

Brocade FIPS Crypto Library (Freescale)

Version FIPS OpenSSL v1.0.1 (Firmware)

Freescale MPC8548EPX 5/9/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1407 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1407
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1049.

"The Brocade cryptographic library used in Brocade Storage Area Network(SAN) products implements crypto operations in firmware. Brocade DCX 8510 Backbones are the industry''s most powerful Fibre Channel switching infrastructure,providing the most reliable, scalable, high-performance foundation for private cloud storage/highly virtualized environments"

1048 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-6715
FAX: 408-333-3928

Brocade FIPS Crypto Library (AMCC)

Version OpenSSL v1.0.1 (Firmware)

AMCC PPC440EPX 5/9/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1408 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1408
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1048.

"The Brocade cryptographic library used in Brocade Storage Area Network(SAN) products implements crypto operations in firmware. Brocade DCX 8510 Backbones are the industry''s most powerful Fibre Channel switching infrastructure,providing the most reliable, scalable, high-performance foundation for private cloud storage/highly virtualized environments"

06/06/12: Add new tested information;

1047 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.16

PowerPC 604 (32-bit) w/ Wind River VxWorks 6.0 5/9/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 192
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1768 , SHA-256Val#1768 , SHA-384Val#1768 , SHA-512Val#1768 , 4096 SHS: SHA-256Val#1768 , SHA-384Val#1768 , SHA-512Val#1768 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1768 , SHA-256Val#1768 , SHA-384Val#1768 , SHA-512Val#1768
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1768 , SHA-224Val#1768 , SHA-256Val#1768 , SHA-384Val#1768 , SHA-512Val#1768 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1768 , SHA-224Val#1768 , SHA-256Val#1768 , SHA-384Val#1768 , SHA-512Val#1768
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1768 , SHA-224Val#1768 , SHA-256Val#1768 , SHA-384Val#1768 , SHA-512Val#1768 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1768 , SHA-224Val#1768 , SHA-256Val#1768 , SHA-384Val#1768 , SHA-512Val#1768
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1047.

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1046 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition

Version 4.0.1

Intel Celeron w/ Microsoft Windows XP SP3 - x86 (32-bit); AMD Athlon XP1800+ w/ Microsoft Windows XP SP3 - x86 (64-bit); AMD Athlon 64 X2 w/ Microsoft Windows Server 2003 - x86 (32-bit); AMD Athlon 64 X2 4000+ w/ Microsoft Windows Server 2003 - x86(64-bit); Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2005 SP1); Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2010); AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (32-bit); AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (64-bit); Intel Itanium II w/ Red Hat Enterprise Server 5.5 - Itanium 64-bit; AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86 (32-bit); AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86(64-bit); PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 32-bit; PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 64-bit; Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (32-bit); Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (64-bit); Sun UltraSparc Iie w/ Solaris 10 - SPARC v8; Sun UltraSparc IIe w/ Solaris 10 - SPARC v8+; Sun UltraSparc IIIi w/ Solaris 10 - SPARC v9; Intel Celeron w/ Solaris 10 - x86 (32-bit); AMD Athlon 64 X2 w/ Solaris 10 - x86 (64-bit); HP PA-8600 w/ HP-UX 11.23 - PA RISC 2.0; HP PA-8600 w/ HP-UX 11.23 - PA-RISC 2.0W; Intel Itanium 2 w/ HP-UX 11.31 - Itanium 32-bit; Intel Itanium 2 w/ HP-UX 11.31 - Itanium 64-bit; PowerPC POWER5 w/ IBM AIX 5.3 - PPC 32-bit; PowerPC POWER5 w/ IBM AIX 5.3 - PPC 64-bit; PowerPC POWER5 w/ IBM AIX 6.1 - PPC 32-bit; PowerPC POWER5 w/ IBM AIX 6.1 - PPC 64-bit; PowerPC POWER7 w/ IBM AIX 7.1 - PPC 32-bit; PowerPC POWER7 w/ IBM AIX 7.1 - PPC 64-bit; Intel Core i7 M620 w/ Microsoft Windows 7 - x86 (64-bit) w/ AES-NI; Intel Core i7 M620 w/ Microsoft Window XP - x86 (32-bit) w/ AES-NI; Intel Core i5 2500 w/ Solaris 10 - x86 (64-bit) w/ AES-NI; Intel Core i5 2500 w/ Solaris 10 - x86 (32-bit)w/ AES-NI; Intel Core i7 w/ Red Hat Enterprise Linux v5.5 - x86 (32-bit)w/ AES-NI; Intel Core i7 w/ Red Hat Enterprise Linux v6.0 - x86 (64-bit) w/ AES-NI; Sun Sparc T4 w/ Solaris 10 - SPARC T4 5/9/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 191
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1767 , SHA-256Val#1767 , SHA-384Val#1767 , SHA-512Val#1767 , 4096 SHS: SHA-256Val#1767 , SHA-384Val#1767 , SHA-512Val#1767 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1767 , SHA-256Val#1767 , SHA-384Val#1767 , SHA-512Val#1767
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1767 , SHA-224Val#1767 , SHA-256Val#1767 , SHA-384Val#1767 , SHA-512Val#1767 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1767 , SHA-224Val#1767 , SHA-256Val#1767 , SHA-384Val#1767 , SHA-512Val#1767
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1767 , SHA-224Val#1767 , SHA-256Val#1767 , SHA-384Val#1767 , SHA-512Val#1767 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1767 , SHA-224Val#1767 , SHA-256Val#1767 , SHA-384Val#1767 , SHA-512Val#1767

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#1767
DRBG: Val# 191
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1046.

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1045 GE Healthcare
3000 N Grandview Blvd
Waukesha, WI 53188
USA

-Krishna Inavolu
TEL: 262-391-8589
FAX: 262-548-2910

-Stephanie Swenor
TEL: 262-424-8931
FAX: 262-544-3889

Mocana Cryptographic Library

Version 5.4F (Firmware)

Intel Core 2 Duo 5/7/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 190
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1766 , SHA-224Val#1766 , SHA-256Val#1766 , SHA-384Val#1766 , SHA-512Val#1766 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1766 , SHA-224Val#1766 , SHA-256Val#1766 , SHA-384Val#1766 , SHA-512Val#1766
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1766 , SHA-224Val#1766 , SHA-256Val#1766 , SHA-384Val#1766 , SHA-512Val#1766 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1766 , SHA-224Val#1766 , SHA-256Val#1766 , SHA-384Val#1766 , SHA-512Val#1766
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1045.

"Mocana Cryptographic Library Version 5.4F."

1044 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.9.0 for NSA and TZ Series

Version 5.9.0 (Firmware)

Cavium Octeon Plus CN50XX; Cavium Octeon Plus CN56XX; Cavium Octeon Plus CN58XX 5/7/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1765 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1765
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1044.

"SonicWALL® Next-Generation Firewalls deliver superior gateway protection, inspection for SSL encrypted sessions, granular application intelligence and control. With SonicWALL Firewalls, IT can visualize applications running across a network-- allocating bandwidth for what''s essential and limiting or blocking what''s not."

05/17/12: Updated implementation information;

1043 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yu-Ling Cheng
TEL: +886-3-4245883
FAX: +886-3-4244147

-Ming_Hsin Chang
TEL: +886-3-4245885
FAX: +886-3-4244147

HiPKI SafGuard 1200 DSP_lib

Part # TMS320C6202B

N/A 4/30/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 3072 , 4096 PubKey Values: 65537
DRBG: Val# 187
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 3072 , SHS: SHA-1Val#1760 , SHA-224Val#1760 , SHA-256Val#1760 , SHA-384Val#1760 , SHA-512Val#1760 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 3072 , 4096 , SHS: SHA-1Val#1760 , SHA-224Val#1760 , SHA-256Val#1760 , SHA-384Val#1760 , SHA-512Val#1760

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbRandom: ( 3072 ) PPTT:( C.2 )
PGM(ProbPrimeCondition): 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (3072 SHA( 256 , 384 , 512 ))
SHA Val#1760
DRBG: Val# 187
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1043.

"HiPKI Safguard 1200 Cryptographic Library provides highly-secure cryptographic services, identity-based challenge-response authentication, and key storage for PKI Applications in the HiPKI SafGuard 1200 HSM"

1042 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway OpenSSL

Version 1.0 (Firmware)

Intel 2x Xeon; Intel Celeron; Intel Core i3; Intel Xeon 4/30/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1763 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1763
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1042.

"The McAfee Email Gateway OpenSSL v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

05/09/14: Updated implementation information;

1041 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway OpenSSL

Version 1.0

Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0; Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1 4/30/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1762 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1762
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1041.

"The McAfee Email Gateway OpenSSL v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

05/09/14: Updated implementation information;

1040 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

Open Source Software Institute

Version 1.2.4

Intel Core i5 (x86) w/ MAC OS X (64-bit); Intel Core i5 (x86) w/ MAC OS X (32-bit); Apple A5 (ARMv7) w/ IOS 4/30/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1761 , SHA-256Val#1761 , SHA-384Val#1761 , SHA-512Val#1761 , 4096 SHS: SHA-256Val#1761 , SHA-384Val#1761 , SHA-512Val#1761 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1761 , SHA-256Val#1761 , SHA-384Val#1761 , SHA-512Val#1761
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-224Val#1761 , SHA-256Val#1761 , SHA-384Val#1761 , SHA-512Val#1761
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1761 , SHA-256Val#1761 , SHA-384Val#1761 , SHA-512Val#1761
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , 4096 , SHS: SHA-224Val#1761 , SHA-256Val#1761 , SHA-384Val#1761 , SHA-512Val#1761
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-224Val#1761 , SHA-256Val#1761 , SHA-384Val#1761 , SHA-512Val#1761
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1040.

"The OpenSSL FIPS Object Module is a cryptographic library that can be downloaded from www.openssl.org/source/."

1039 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yu-Ling Cheng
TEL: +866-3-4245883
FAX: +886-3-4244147

-Ming-Hsin Chang
TEL: +886-3-4245885
FAX: +886-3-4244147

HiPKI SafGuard 1200 FPGA_lib

Part # EP4CGX150DF27C7N

N/A 4/30/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1760 , SHA-224Val#1760 , SHA-256Val#1760 , SHA-384Val#1760 , SHA-512Val#1760 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1760 , SHA-224Val#1760 , SHA-256Val#1760 , SHA-384Val#1760 , SHA-512Val#1760
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1039.

"HiPKI SafGuard 1200 Cryptographic Library provides highly-secure cryptographic services,identity-based challenge-response authentication, and key storage for PKI Applications in the HiPKI Safguard 1200 HSM"

1038 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX4004

Version 4.3 (Firmware)

Intel Core 2 Duo 4/30/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1759 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1536 , 2048 , SHS: SHA-1Val#1759
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1759 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1536 , 2048 , SHS: SHA-1Val#1759
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1038.

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1037 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX5008, GX5108, GX5208

Version 4.3 (Firmware)

Intel Xeon 4/30/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1758 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1536 , 2048 , SHS: SHA-1Val#1758
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1758 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1536 , 2048 , SHS: SHA-1Val#1758
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1037.

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1036 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX6116

Version 4.3 (Firmware)

Intel Xeon 4/30/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1757 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1536 , 2048 , SHS: SHA-1Val#1757
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1757 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1536 , 2048 , SHS: SHA-1Val#1757
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1036.

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1035 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX7800, GX7412

Version 4.3 (Firmware)

Intel XEON quad core 4/30/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1756 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1536 , 2048 , SHS: SHA-1Val#1756
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1756 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1536 , 2048 , SHS: SHA-1Val#1756
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1035.

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1034 MikroM GmbH
Dovestrasse 1
Berlin, Berlin 10587
Germany

-Holger Krahn
TEL: +49 30 398839 0
FAX: +49 30 398839 29

-Michael Hagemeister
TEL: +49 30 398839 0
FAX: +49 30 398839 29

OpenSSL Crypto Library

Version fips-1.2.3 17302 (Firmware)

Freescale MCIMX515DJM8C 4/19/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1748
SIG(ver): 2048 , SHS: SHA-256Val#1748

"MVC201 - Digital Cinema Image Media Block for integration into a TI Series 2 DLP Cinema projector"

1033 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Palani Karuppan
TEL: 408-525-2747
FAX: 408-853-3529

Crypto Toolkit

Version m8500-018/004u/003i (Firmware)

Freescale SC1023 4/19/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1746 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1746
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1033.

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1032 Pulse Secure LLC
2700 Zanker Road Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

OSC

Version 2.1

Intel Core 2 Duo E8400 3.0GHz w/ Microsoft Windows 7 SP1 (64-bit) 4/19/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1745 , SHA-224Val#1745 , SHA-256Val#1745 , SHA-384Val#1745 , SHA-512Val#1745 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1745 , SHA-224Val#1745 , SHA-256Val#1745 , SHA-384Val#1745 , SHA-512Val#1745
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1032.

"The Odyssey Security Component (OSC) (SW Version 2.1) is a software module that implements a set of cryptographic algorithms for use by a software application."

01/26/15: Updated vendor information;

1031 Palo Alto Networks, Inc.
3300 Olcott Street
Santa Clara, CA 95054
USA

-Jake Bajic
TEL: (408) 753-3901
FAX: (408) 753-4001

-Lee Klarich
TEL: (408) 753-4000
FAX: (408) 753-4001

PAN-OS 4.0

Version 4.0.10 (Firmware)

Cavium Octeon MIPS64; Intel Multi Core Xeon 4/19/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 , 4096 SHS: SHA-256Val#1743 , SHA-384Val#1743 SHS: SHA-256Val#1743 , SHA-384Val#1743
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1743 , SHA-256Val#1743 , SHA-384Val#1743 , SHA-512Val#1743
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-256Val#1743 , SHA-384Val#1743 , SHA-512Val#1743
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1743 , SHA-224Val#1743 , SHA-256Val#1743 , SHA-384Val#1743 , SHA-512Val#1743
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , 4096 , SHS: SHA-256Val#1743 , SHA-384Val#1743 , SHA-512Val#1743
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1743 , SHA-224Val#1743 , SHA-256Val#1743 , SHA-384Val#1743 , SHA-512Val#1743

"The Palo Alto Networks PA-500, PA-2000 Series, PA-4000 Series, and PA-5000 Series firewalls are multi-chip standalone modules that provide network security by enabling enterprises to see and control applications, users, and content using three unique identification technologies: App-ID, User-ID, and Content-ID."

1030 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiAnalyzer SSL Cryptographic Library

Version 4.0 MR3 (Firmware)

Intel Xeon Quad-Core (Westmere) 4/19/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1740 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1740
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1030.

"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data and content data from Fortinet devices and other syslog-compatible devices. Using a comprehensive suite of customizable reports, users can filter and review records, including traffic, event, virus, attack, Web content, and email data."

1029 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: +972-39279529
FAX: +972-39230864

PrivateServer

Version 4.8.1 (Firmware)

Part # 4.7

Intel® Pentium Dual-Core 4/19/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1738 , SHA-256Val#1738 , SHA-512Val#1738 , 4096 SHS: SHA-256Val#1738 , SHA-512Val#1738 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1738 , SHA-256Val#1738 , SHA-512Val#1738
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1738 , SHA-256Val#1738 , SHA-384Val#1738 , SHA-512Val#1738 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1738 , SHA-256Val#1738 , SHA-384Val#1738 , SHA-512Val#1738
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1738 , SHA-256Val#1738 , SHA-384Val#1738 , SHA-512Val#1738 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1738 , SHA-256Val#1738 , SHA-384Val#1738 , SHA-512Val#1738
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1029.

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host"

1028 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Minda Zhang
TEL: (508) 573-3255
FAX: (508) 573-3311

Armada PXA-610

Version 2.1.9 (Firmware)

Part # Armada PXA-610

Armada PXA-610 4/9/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1737 , SHA-224Val#1737 , SHA-256Val#1737 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1737 , SHA-224Val#1737 , SHA-256Val#1737
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1028.

"Armada PXA-610 is an application processor SoC (http://www.marvell.com/application processors/armada-600/). It has a dedicated security hardware module, known as WTM, that runs secure firmware kernel to perform device trusted boot, access control, authentication, key management, DRM, disk encryption, and FIPS certified cryptographic operations."

1027 RSA, The Security Division of EMC
10700 Parkridge Blvd.
Suite 600
Reston, VA 20191
US

-Brian Girardi
TEL: 703-889-8948

RSA NetWitness Cryptographic Security Module

Version 1.0

Intel Core i3 w/ Windows XP (32 bit); Intel Core i3 w/ Windows 7 (64 bit); Intel Xeon w/ CentOS 5.5 4/9/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1736 , SHA-256Val#1736 , SHA-384Val#1736 , SHA-512Val#1736 , 4096 SHS: SHA-256Val#1736 , SHA-384Val#1736 , SHA-512Val#1736 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1736 , SHA-256Val#1736 , SHA-384Val#1736 , SHA-512Val#1736
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1736 , SHA-224Val#1736 , SHA-256Val#1736 , SHA-384Val#1736 , SHA-512Val#1736 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1736 , SHA-224Val#1736 , SHA-256Val#1736 , SHA-384Val#1736 , SHA-512Val#1736
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1736 , SHA-224Val#1736 , SHA-256Val#1736 , SHA-384Val#1736 , SHA-512Val#1736 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1736 , SHA-224Val#1736 , SHA-256Val#1736 , SHA-384Val#1736 , SHA-512Val#1736
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1027.

"The NetCSM provides encryption for all communications between RSA NetWitness services."

1026 TrellisWare Technologies, Inc.
16516 Via Esprillo, Suite 300
San Diego, CA 92127
USA

-Chris Litvin
TEL: (858) 753-1672
FAX: (858) 753-1640

-Ryan Milne
TEL: (858) 753-1625
FAX: (858) 753-1640

TrellisWare Openssl Crypto

Version Openssl 0.9.8m (Firmware)

ARM Cortex A8 4/9/2012

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))
SHA Val#1734

"Implementation of TrellisWare TopX Crypto and TrellisWare OpenSSL Crypto in the TW-230 (CheetahNet II) & TW-400 (Cheetah CUB) Radios."

04/19/12: Updated implementation information;

1025 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 203-796-3208

appRsa

Version 02000009 (Firmware)

ARM 7 TDMI 4/9/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: PubKey Values: 3 , 17 , 65537
DRBG: Val# 181
ALG[ANSIX9.31]:
SIG(ver); 1024 , SHS: SHA-1Val#1733
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1733
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1025.

"The Pitney Bowes Cygnus X-3 Hardware Security Module (HSM) employs strong cryptographic and physical security techniques for the protection of funds in Pitney Bowes Postage systems."

1024 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS-XE Image Signing Implementations

Version 3.3(1)SG (Firmware)

Freescale MPC8572E 4/2/2012

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 512 ))
SHA Val#1731

"IOS-XE Firmware image signing cryptographic implementations used within Cisco devices to provide image integrity."

08/03/12: Updated implementation information;

1023 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS-XE Cryptographic Implementation

Version 3.3(1)SG (Firmware)

Freescale MPC8572E 4/2/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1730 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1730
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1023.

"IOS-XE Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions."

06/04/12: Added new tested information;
08/03/12: Updated implementation information;

1022 Certicom Corp.
4701 Tahoe Blvd, Building A, 5th Floor
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 905-507-4220
FAX: 905-507-4230

-Kris Orr
TEL: 289-261-4104
FAX: 905-507-4230

Security Builder FIPS Core

Version 6.0.2

64-bit Intel Core i5-2300 w/ Red Hat Linux 5.6; 64-bit Intel Core i5-2300 w/ Windows 7 3/26/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1729 , SHA-224Val#1729 , SHA-256Val#1729 , SHA-384Val#1729 , SHA-512Val#1729 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1729 , SHA-224Val#1729 , SHA-256Val#1729 , SHA-384Val#1729 , SHA-512Val#1729
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1729 , SHA-224Val#1729 , SHA-256Val#1729 , SHA-384Val#1729 , SHA-512Val#1729 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1729 , SHA-224Val#1729 , SHA-256Val#1729 , SHA-384Val#1729 , SHA-512Val#1729
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1022.

"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

1021 Seagate Technology LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

ARMv7 RSA in Firmware

Version 4.0 (Firmware)

Processor - ARMv7 3/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1225 , SHA-256Val#1225 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1225 , SHA-256Val#1225
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1021.

"FW implementation of RSA signatures in Seagate's self encryption disk drives (SEDs)."

06/20/12: Updated implementation information;

1019 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Arnaud Lotigier
TEL: +33-4-42-36-60-74
FAX: +33-4-42-36-55-45

TOP V2

Version Version #11-M1005011+Softmask V04 (Firmware)

Infineon SLE66CLX1280PE 3/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1727 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1727
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1019.

"This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved."

1018 Diversinet Corp.
2235 Sheppard Avenue
East Atria II
Suite 1700
Toronto, Ontario M2J5B5
Canada

-Salah Machani
TEL: 4167562324 Ext. 321
FAX: 4167567346

-Hussam Mahgoub
TEL: 4167562324 Ext. 222
FAX: 4167567346

Diversinet Java Crypto Module for Mobile

Version 2.0

Qualcomm Snapdragon w/ Android OS v2.2 3/16/2012 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1724 , SHA-256Val#1724 , SHA-512Val#1724 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1724 , SHA-256Val#1724 , SHA-512Val#1724
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1018.

"Diversinet Java Crypto Module for Mobile is shipped with Diversinet MobiSecure Client SDK for Java based run-time environments on Smartphones and tablets including, Android OS-, BlackBerry OS- and Java ME MIDP-based. The Crypto Module implements several cryptography algorithms including Triple DES, AES, SHA, HMAC, DRBG and RSA."

1017 Diversinet Corp.
2235 Sheppard Avenue
East Atria II
Suite 1700
Toronto, Ontario M2J5B5
Canada

-Salah Machani
TEL: 4167562324 Ext. 321
FAX: 4167567346

-Hussam Mahgoub
TEL: 4167562324 Ext. 222
FAX: 4167567346

Diversinet Java Crypto Module

Version 2.0

Intel Xeon E5530 w/ Windows Server 2008 RC2 (64bit) and JDK 1.6 3/16/2012 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1723 , SHA-256Val#1723 , SHA-512Val#1723 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1723 , SHA-256Val#1723 , SHA-512Val#1723
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1017.

"Diversinet Java Crypto Module is a JCA (Java Cryptography Architecture) Provider shipped with Diversinet MobiSecure Products. The Crypto Module implements several JCE (Java Cryptography Extension) algorithms including Triple DES, AES, SHA, HMAC, DRBG and RSA. The Crypto Module is packaged in a signed Java Archive (JAR) file."

1016 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

64-bit Application Crypto Library for SecureOS®

Version 7.0.1.01

Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0; Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0 3/12/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1721 , SHA-256Val#1721 , SHA-384Val#1721 , SHA-512Val#1721 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1721 , SHA-256Val#1721 , SHA-384Val#1721 , SHA-512Val#1721
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1016.

"The Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee''s Firewall Enterprise Virtual Appliance."

08/14/12: Added new tested information;

1015 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

32-bit Application Crypto Library for SecureOS®

Version 7.0.1.01

Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0; Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0; 3/12/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1720 , SHA-256Val#1720 , SHA-384Val#1720 , SHA-512Val#1720 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1720 , SHA-256Val#1720 , SHA-384Val#1720 , SHA-512Val#1720
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1015.

"The Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee''s Firewall Enterprise Virtual Appliance."

08/14/12: Added new tested information;

1014 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 650 Routing Engine

Version 11.2 S4 (Firmware)

Cavium Octeon 3/12/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1719 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1719
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1014.

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

03/14/12: Updated implementation information;

1013 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

LN1000-V Mobile Routing Engine

Version 11.2 S4 (Firmware)

Cavium Octeon 3/12/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1716 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1716
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1013.

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

03/14/12: Updated implementation information;

1012 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.15

Intel Celeron M(Dothan) w/ NetBSD 2.1; PMC Sierra RM7035C w/ NetBSD 2.1 3/7/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 172
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1713 , SHA-256Val#1713 , SHA-384Val#1713 , SHA-512Val#1713 , 4096 SHS: SHA-256Val#1713 , SHA-384Val#1713 , SHA-512Val#1713 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1713 , SHA-256Val#1713 , SHA-384Val#1713 , SHA-512Val#1713
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1713 , SHA-224Val#1713 , SHA-256Val#1713 , SHA-384Val#1713 , SHA-512Val#1713 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1713 , SHA-224Val#1713 , SHA-256Val#1713 , SHA-384Val#1713 , SHA-512Val#1713
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1713 , SHA-224Val#1713 , SHA-256Val#1713 , SHA-384Val#1713 , SHA-512Val#1713 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1713 , SHA-224Val#1713 , SHA-256Val#1713 , SHA-384Val#1713 , SHA-512Val#1713
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1012.

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

03/21/12: Added new tested information;

1011 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vCenter Server Virtual Appliance Cryptographic Engine

Version 5.0 build 47235

Intel Xeon w/ Virtual Appliance based on: SLES 11 SP1 for Vmware; AMD Opteron w/ Virtual Appliance based on: SLES 11 SP1 for Vmware 1/11/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1712 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1712
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1011.

"The VMware vCenter Server Virtual Appliance Cryptographic engine provides the cryptographic services to VMware''s vCenter Server Virtual Appliance application."

1010 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Michael Bruyere
TEL: +33-4-42-36-61-65
FAX: +33-4-42-36-57-92

-Anthony Vella
TEL: +33-4-42-36-61-38
FAX: +33-4-42-36-52-36

MultiApp V2.1 Platform Cryptographic Library with RSA CRT

Version 1.2 (Firmware)

Part # NXP P5Cx081 Family

NXP P5Cx081 Family 2/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1706 Val# 1707 , SHA-224Val#1706 Val# 1707 , SHA-256Val#1706 Val# 1707 , SHA-384Val#1706 Val# 1707 , SHA-512Val#1706 Val# 1707 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1706 Val# 1707 , SHA-224Val#1706 Val# 1707 , SHA-256Val#1706 Val# 1707 , SHA-384Val#1706 Val# 1707 , SHA-512Val#1706 Val# 1707
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1706 Val# 1707 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1706 Val# 1707
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1010.

"MultiApp V2.1 is a highly secured smartcard platform conformant to the Javacard 2.2.2 and GP 2.1.1 standards, designed to operate on the NXP P5Cx081 family, inclusive of NXP P5CC081 and P5CC145 integrated circuits. Its cryptographic library implements TDEA, AES, SHA, RSA, RSA CRT, ECDSA, ECC CDH and RNG ANSX9.31 algorithms."

03/15/12: Update implementation information;

1009 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.28.1

Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 2/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1711 , SHA-256Val#1711 , SHA-384Val#1711 , SHA-512Val#1711 , 4096 SHS: SHA-256Val#1711 , SHA-384Val#1711 , SHA-512Val#1711 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1711 , SHA-256Val#1711 , SHA-384Val#1711 , SHA-512Val#1711
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1711 , SHA-224Val#1711 , SHA-256Val#1711 , SHA-384Val#1711 , SHA-512Val#1711 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1711 , SHA-224Val#1711 , SHA-256Val#1711 , SHA-384Val#1711 , SHA-512Val#1711
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1711 , SHA-224Val#1711 , SHA-256Val#1711 , SHA-384Val#1711 , SHA-512Val#1711 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1711 , SHA-224Val#1711 , SHA-256Val#1711 , SHA-384Val#1711 , SHA-512Val#1711
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1009.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size and covers the AES NI Intel support."

1008 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.28.1

Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 2/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1710 , SHA-256Val#1710 , SHA-384Val#1710 , SHA-512Val#1710 , 4096 SHS: SHA-256Val#1710 , SHA-384Val#1710 , SHA-512Val#1710 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1710 , SHA-256Val#1710 , SHA-384Val#1710 , SHA-512Val#1710
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1710 , SHA-224Val#1710 , SHA-256Val#1710 , SHA-384Val#1710 , SHA-512Val#1710 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1710 , SHA-224Val#1710 , SHA-256Val#1710 , SHA-384Val#1710 , SHA-512Val#1710
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1710 , SHA-224Val#1710 , SHA-256Val#1710 , SHA-384Val#1710 , SHA-512Val#1710 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1710 , SHA-224Val#1710 , SHA-256Val#1710 , SHA-384Val#1710 , SHA-512Val#1710
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1008.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size and covers the AES NI Intel support."

1007 iDirect Technologies, Inc.
13865 Sunrise Valley Drive
Suite 100
Herndon, VA 20171
USA

-Paul Harr
TEL: 703-648-8225
FAX: 703-648-8088

-Karl Fuchs
TEL: 703-648-8247

Security Kernel Cryptographic Implementation

Version 2.3.1 (Firmware)

Intel IXP465 2/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1709 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1709
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1007.

"iDirect''s AES-based bidirectional link encryption and TRANSEC DVB-S2 feature, combined with other system features such as cutting-edge coding techniques, acceleration and compression provides a fully integrated IP networking solution where security, performance and bandwidth efficiency are critical."

1006 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Michael Bruyere
TEL: +33-4-42-36-61-65
FAX: +33-4-42-36-57-92

-Anthony Vella
TEL: +33-4-42-36-61-38
FAX: +33-4-42-36-52-36

MultiApp V2.1 Platform Cryptographic Library

Version 1.2 (Firmware)

Part # NXP P5Cx081 Family

NXP P5Cx081 Family 2/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1706 Val# 1707 , SHA-224Val#1706 Val# 1707 , SHA-256Val#1706 Val# 1707 , SHA-384Val#1706 Val# 1707 , SHA-512Val#1706 Val# 1707 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1706 Val# 1707 , SHA-224Val#1706 Val# 1707 , SHA-256Val#1706 Val# 1707 , SHA-384Val#1706 Val# 1707 , SHA-512Val#1706 Val# 1707
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1706 Val# 1707 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1706 Val# 1707
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1006.

"MultiApp V2.1 is a highly secured smartcard platform conformant to the Javacard 2.2.2 and GP 2.1.1 standards, designed to operate on the NXP P5Cx081 family, inclusive of NXP P5CC081 and P5CC145 integrated circuits. Its cryptographic library implements TDEA, AES, SHA, RSA, RSA CRT, ECDSA, ECC CDH and RNG ANSX9.31 algorithms."

03/14/12: Updated implementation;

1005 NEC Display Solutions, Ltd.
Mita Kokusai Building 4-28, Mita 1-chome
Minato-ku, Tokyo 108-0073
Japan

-Michio Yoshino
TEL: +81-465-85-2413
FAX: +81-465-85-2445

Crypto Module

Version 1.1.2 (Firmware)

AMCC PowerPC 440 2/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1704
SIG(ver): 2048 , SHS: SHA-256Val#1704

"Image Media Block"

1004 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Michael Williamson
TEL: 408 333 5691

-Farzam Tajbakhsh
TEL: 408 333 7443

Brocade ServerIron ADX

Version 12.3.03 (Firmware)

Freescale MPC8572E 2/23/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1703 , SHA-256Val#1703 , SHA-384Val#1703 , SHA-512Val#1703 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1703 , SHA-256Val#1703 , SHA-384Val#1703 , SHA-512Val#1703
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1004.

"Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

1003 Proofpoint, Inc.
892 Ross Drive
Sunnyvale, CA 94089
USA

-Jun Wang
TEL: 408-338-6680
FAX: 408-517-4710

Proofpoint C++ Security Library

Version 1.0

Dell Latitude E6400 w/ Cent OS 5 2/23/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1702 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1702
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1003.

"A C++ based library to provide cryptographic functionality for C++ applications."

1002 Websense, Inc.
10240 Sorrento Valley Road
San Diego, CA 92121
USA

-Joshua Rosenthol
TEL: 858-320-9684

Websense Crypto Module Java

Version 1.0

Intel Xeon w/ Windows Server 2008 R2 (64-bit) with JRE v1.6.0 2/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1701 , SHA-224Val#1701 , SHA-256Val#1701 , SHA-384Val#1701 , SHA-512Val#1701 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1701 , SHA-224Val#1701 , SHA-256Val#1701 , SHA-384Val#1701 , SHA-512Val#1701
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1701 , SHA-256Val#1701 , SHA-384Val#1701 , SHA-512Val#1701 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1701 , SHA-256Val#1701 , SHA-384Val#1701 , SHA-512Val#1701

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
SHA Val#1701
RNG: non-compliant per the SP800-131A Rev. 1 transition
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1002.

"The Websense Crypto Module Java provides cryptographic and secure communication services for the Websense-developed family of web security, email security, and data loss prevention solutions, deployed on high-performance, pre-configured hardware or as fully-customizable "ready-to-install" software."

1001 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Entrust Sales
TEL: 888-690-2424

Entrust Authority™ Java Toolkit

Version 8.0

Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 6; Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 7 2/21/2012

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#1700
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 170
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1001.

"The Java toolkit is an implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware, or both. The industry standard Cryptopki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

1000 FRAMA AG
Unterdorf
Lauperswil, Bern CH-3438
Switzerland

-Beat Waelti
TEL: +41-34-49698-98
FAX: +41-34-49698-00

PSD-II by FRAMA

Version V2.0.4 (Firmware)

Part # FRM-II Version 1.2

firmware: running on built-in Fujitsu MB91302APM1R micro controller 2/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1699 , SHA-224Val#1699 , SHA-256Val#1699 , SHA-384Val#1699 , SHA-512Val#1699 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1699 , SHA-224Val#1699 , SHA-256Val#1699 , SHA-384Val#1699 , SHA-512Val#1699
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1000.

"The PSD-II (Postal Security Device-II) is a hardware/firmware cryptographic module to be used in automated franking machines."

999 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John M Weathersby, Jr.
TEL: 601-427-0152

OpenSSL FIPS Object Module Library

Version 1.2.3

Freescale PowerPC-32 w/ Wind River 4.0 using Linux kernel 2.6.34; Freescale PowerPC-32 w/ Wind River 1.4 using Linux kernel 2.6.27 2/21/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1698 , SHA-256Val#1698 , SHA-384Val#1698 , SHA-512Val#1698 , 4096 SHS: SHA-256Val#1698 , SHA-384Val#1698 , SHA-512Val#1698 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1698 , SHA-256Val#1698 , SHA-384Val#1698 , SHA-512Val#1698
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-224Val#1698 , SHA-256Val#1698 , SHA-384Val#1698 , SHA-512Val#1698
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1698 , SHA-256Val#1698 , SHA-384Val#1698 , SHA-512Val#1698
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , 4096 , SHS: SHA-224Val#1698 , SHA-256Val#1698 , SHA-384Val#1698 , SHA-512Val#1698
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-224Val#1698 , SHA-256Val#1698 , SHA-384Val#1698 , SHA-512Val#1698
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#999.

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

PKCS# V1.5 Generation and PKCS#1 PSS Verification were not tested for Mod 1024;

998 Certes Networks Inc
300 Corporate Center Drive
Suite 140
Pittsburgh, PA 15108
USA

-Todd Cignetti
TEL: 412-262-2571
FAX: 412-262-2574

-Kevin Nigh
TEL: 412-262-2571
FAX: 412-262-2574

Certes Networks CEP Cryptographic Library #1

Version 2.1 (Firmware)

NetLogic XLS; NetLogic XLR; NetLogic XLP 2/7/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1697 , SHA-256Val#1697 , SHA-384Val#1697 , SHA-512Val#1697 , 4096 SHS: SHA-256Val#1697 , SHA-384Val#1697 , SHA-512Val#1697 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1697 , SHA-256Val#1697 , SHA-384Val#1697 , SHA-512Val#1697
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1697 , SHA-224Val#1697 , SHA-256Val#1697 , SHA-384Val#1697 , SHA-512Val#1697 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1697 , SHA-224Val#1697 , SHA-256Val#1697 , SHA-384Val#1697 , SHA-512Val#1697
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1697 , SHA-224Val#1697 , SHA-256Val#1697 , SHA-384Val#1697 , SHA-512Val#1697 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1697 , SHA-224Val#1697 , SHA-256Val#1697 , SHA-384Val#1697 , SHA-512Val#1697
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#998.

"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network."

997 Websense, Inc.
10240 Sorrento Valley Road
San Diego, CA 92121
USA

-Joshua Rosenthol
TEL: +1 858-320-3684

Websense Crypto Module C

Version 1.0

64-bit Intel Xeon w/ 64-bit Windows2008 R2; 64-bit Intel Xeon w/ 32-bit Red Hat Enterprise Linux 6 2/7/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1696 , SHA-256Val#1696 , SHA-384Val#1696 , SHA-512Val#1696 , 4096 SHS: SHA-256Val#1696 , SHA-384Val#1696 , SHA-512Val#1696 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1696 , SHA-256Val#1696 , SHA-384Val#1696 , SHA-512Val#1696
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1696 , SHA-224Val#1696 , SHA-256Val#1696 , SHA-384Val#1696 , SHA-512Val#1696 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1696 , SHA-224Val#1696 , SHA-256Val#1696 , SHA-384Val#1696 , SHA-512Val#1696
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1696 , SHA-224Val#1696 , SHA-256Val#1696 , SHA-384Val#1696 , SHA-512Val#1696 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1696 , SHA-224Val#1696 , SHA-256Val#1696 , SHA-384Val#1696 , SHA-512Val#1696
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#997.

"Websense produces a family of web, e-mail, and data security solutions that can be deployed on pre-configured security-hardened hardware or as customer installable software. The Websense Crypto Module C provides support for cryptographic and secure communications services for these solutions."

996 Motorola Mobility, Inc.
600 North US Highway 45
Libertyville, IL 60048
USA

-Ed Simon
TEL: (800) 617-2403

Motorola Mobility Cryptographic Library

Version 5.4fm

ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.0 2/7/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1695 , SHA-224Val#1695 , SHA-256Val#1695 , SHA-384Val#1695 , SHA-512Val#1695 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1695 , SHA-224Val#1695 , SHA-256Val#1695 , SHA-384Val#1695 , SHA-512Val#1695
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1695 , SHA-224Val#1695 , SHA-256Val#1695 , SHA-384Val#1695 , SHA-512Val#1695 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1695 , SHA-224Val#1695 , SHA-256Val#1695 , SHA-384Val#1695 , SHA-512Val#1695
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#996.

"Motorola Mobility cryptographic module is used for application level data encryption on Android-based devices."

05/14/12: Added new tested information;

995 Hewlett Packard Development Company, L.P.
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: (510)-668-9441
FAX: (510)-413-5998

HP-3PAR InFormOS

Version 3.1.1.MU1

Intel Quad Core 2.8GHz w/ Gnu/Linux (Debian)5.0.2_libcrypto (OpenSSL); Intel Quad Core 2.8GHz w/ Gnu/Linux (Debian)5.0.2_libgcrypt (GNUTLS); 1/26/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1694 , SHA-256Val#1694 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1694 , SHA-256Val#1694
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#995.

"InFormOS is built on a hardened base of Debian Linux with proprietary extensions, and utilizes standard versions of libcrypto (OpenSSL) and libgcrypt (GNUTLS) for crypto operations."

04/02/12: Added new tested information;

994 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

OpenSSL

Version OpenSSL-fips-2.0-test-20110925

Freescale MPC8347 w/ Linux 2.6.36 1/26/2012 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1693 , SHA-256Val#1693 , SHA-384Val#1693 , SHA-512Val#1693 , 4096 SHS: SHA-256Val#1693 , SHA-384Val#1693 , SHA-512Val#1693 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1693 , SHA-256Val#1693 , SHA-384Val#1693 , SHA-512Val#1693
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1693 , SHA-224Val#1693 , SHA-256Val#1693 , SHA-384Val#1693 , SHA-512Val#1693 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1693 , SHA-224Val#1693 , SHA-256Val#1693 , SHA-384Val#1693 , SHA-512Val#1693
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1693 , SHA-224Val#1693 , SHA-256Val#1693 , SHA-384Val#1693 , SHA-512Val#1693 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1693 , SHA-224Val#1693 , SHA-256Val#1693 , SHA-384Val#1693 , SHA-512Val#1693
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#994.

"All cryptographic implementations are in software by way of OpenSSL, whose version is 1.1.0-SNAP-20110615."

11/01/12: Updated vendor information;

993 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Boby Joseph
TEL: 1-978-264-5379
FAX: 1-978-264-5522

HP Comware

Version 5.2

RMI(Netlogic) XLS408 w/ Comware V5.2; Freescale MPC8544 w/ Comware V5.2; Freescale MPC8349 w/ Comware V5.2; Broadcom BCM5836 w/ Comware V5.2; Broadcom BCM112X w/ Comware V5.2 1/26/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1692 , SHA-224Val#1692 , SHA-256Val#1692 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1692 , SHA-224Val#1692 , SHA-256Val#1692
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#993.

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

992 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Entrust Sales
TEL: 888-690-2424

Entrust Authority™ Security Kernel

Version 8.1sp1

Intel Core 2 Duo E8400 w/ Windows Server 2008 R2 Enterprise Edition 1/19/2012

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#992.

"The Security Kernel is a C++ implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware or both. The industry standard Cryptoki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

991 Catbird Networks, Inc.
1800 Green Hills Road, Suite 113
Scotts Valley, CA 95066
USA

-Michael Berman
TEL: 831-440-8152

Catbird vSecurity Crypto Module v1.0

Version v1.0

Intel Core i5 with AES-NI w/ CentOS 6.0 1/19/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 166
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1688 , SHA-256Val#1688 , SHA-384Val#1688 , SHA-512Val#1688 , 4096 SHS: SHA-256Val#1688 , SHA-384Val#1688 , SHA-512Val#1688 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1688 , SHA-256Val#1688 , SHA-384Val#1688 , SHA-512Val#1688
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1688 , SHA-224Val#1688 , SHA-256Val#1688 , SHA-384Val#1688 , SHA-512Val#1688 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1688 , SHA-224Val#1688 , SHA-256Val#1688 , SHA-384Val#1688 , SHA-512Val#1688
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1688 , SHA-224Val#1688 , SHA-256Val#1688 , SHA-384Val#1688 , SHA-512Val#1688 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1688 , SHA-224Val#1688 , SHA-256Val#1688 , SHA-384Val#1688 , SHA-512Val#1688
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#991.

"The cryptographic module used by Catbird''s comprehensive security and compliance solutions for virtualized data centers."

01/25/12: Updated implementation information;

990 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Helen Li
TEL: 408-222-0827
FAX: 408-988-0155

-Peter Dinh
TEL: 408-222-0827
FAX: 408-988-0155

MiramarC R1.1 TSEC ROM RSA

Version 0511 (Firmware)

Part # 88i9348 A1

88i9348 A1 1/19/2012

FIPS186-4:
ALG[ANSIX9.31] Sig(Ver): (1024 SHA( 256 )) (2048 SHA( 256 ))
SHA Val#1580

"MiramarC SoC, a highly integrated multilifecycle HDD controller, with a dedicated Trusted Security Module that supports fast, secure-trusted boot services using native hardware-accelerated ANSI X9.31RSA_Verify functionality operating on both 1024 and 2048 key sizes."

02/03/12: Updated implementation information;

989 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vSphere Client Cryptographic Engine

Version 5.0 build 455964

Intel Core i5 w/ Microsoft Windows 7 SP1 64 bit; AMD Athlon w/ Microsoft Windows 7 SP1 64 bit 1/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1687 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1687
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#989.

"The VMware vSphere Client Cryptographic Engine provides the cryptographic services to VMware''s vSphere Client application."

988 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vCLI Cryptographic Engine

Version 5.0 build 422456

Intel Xeon w/ Microsoft Windows Server 2008 SP2 64 bit; AMD Opteron w/ Microsoft Windows Server 2008 SP2 64 bit 1/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1686 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1686
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#988.

"The VMware vCLI Cryptographic Engine provides the cryptographic services to VMware''s vCLI."

987 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware ESXI Cryptographic Engine

Version 5.0 build 469512

Intel Xeon. w/ 64 bit VMware ESXI; AMD Opteron w/ 64 bit VMware ESXI 1/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1685 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1685
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#987.

"The VMware ESXI Cryptographic Engine provides the cryptographic services to VMware''s ESXI server product.."

986 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vCenter Server Java Cryptographic Engine

Version 5.0 build 455964

Intel Core i3 w/ Windows Vista SP2 64 bit; AMD Athlon w/ Windows Vista SP2 64 bit 1/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1684 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1684
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#986.

"The VMware vCenter Server Java Cryptographic Engine provides the cryptographic services to VMware''s vCenter Server product."

985 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

RSA Bsafe CryptoJ

Version 4.1

Intel Xeon w/ CGLinux 12/29/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 162
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1683 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1683
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1683 , SHA-224Val#1683 , SHA-256Val#1683 , SHA-384Val#1683 , SHA-512Val#1683 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1683 , SHA-224Val#1683 , SHA-256Val#1683 , SHA-384Val#1683 , SHA-512Val#1683
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1683 , SHA-224Val#1683 , SHA-256Val#1683 , SHA-384Val#1683 , SHA-512Val#1683 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1683 , SHA-224Val#1683 , SHA-256Val#1683 , SHA-384Val#1683 , SHA-512Val#1683
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#985.

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

984 Cummings Engineering Consultants, Inc.
145 S. 79th St., Suite 26
Chandler, AZ 85226
USA

-Darren Cummings
TEL: 480-809-6024

Cummings Engineering's Secure Mobility Suite B Crypto Module v1.0

Version v1.0

TI OMAP 3 w/ Linux 3.0.4; Intel Pentium T4200 w/ Android 2.2; Qualcomm QSD 8250 w/ Android 2.2; Intel Pentium T4200 w/ Ubuntu 10.04; Intel Celeron (64 bit mode) w/ Microsoft Windows 7; Intel Core i5 (with AES-NI) w/ Android 2.2; Intel Core i5 (with AES-NI) (64 bit mode) w/ Microsoft Windows 7; Intel Core i5 (with AES-NI) w/ Fedora 14 1/26/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 168
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1692 , SHA-256Val#1692 , SHA-384Val#1692 , SHA-512Val#1692 , 4096 SHS: SHA-256Val#1692 , SHA-384Val#1692 , SHA-512Val#1692 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1692 , SHA-256Val#1692 , SHA-384Val#1692 , SHA-512Val#1692
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1692 , SHA-224Val#1692 , SHA-256Val#1692 , SHA-384Val#1692 , SHA-512Val#1692 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1692 , SHA-224Val#1692 , SHA-256Val#1692 , SHA-384Val#1692 , SHA-512Val#1692
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1692 , SHA-224Val#1692 , SHA-256Val#1692 , SHA-384Val#1692 , SHA-512Val#1692 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1692 , SHA-224Val#1692 , SHA-256Val#1692 , SHA-384Val#1692 , SHA-512Val#1692

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#1681
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 161
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#984.

"The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices."

02/01/12: Added new tested information;

983 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSLl-098j-x86-64

Version 0.9.8j-0.20.1

Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 12/29/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1680 , SHA-256Val#1680 , SHA-384Val#1680 , SHA-512Val#1680 , 4096 SHS: SHA-256Val#1680 , SHA-384Val#1680 , SHA-512Val#1680 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1680 , SHA-256Val#1680 , SHA-384Val#1680 , SHA-512Val#1680
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1680 , SHA-224Val#1680 , SHA-256Val#1680 , SHA-384Val#1680 , SHA-512Val#1680 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1680 , SHA-224Val#1680 , SHA-256Val#1680 , SHA-384Val#1680 , SHA-512Val#1680
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1680 , SHA-224Val#1680 , SHA-256Val#1680 , SHA-384Val#1680 , SHA-512Val#1680 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1680 , SHA-224Val#1680 , SHA-256Val#1680 , SHA-384Val#1680 , SHA-512Val#1680
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#983.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

982 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL-098j-x86-32

Version 0.9.8j-0.20.1

Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 12/29/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1679 , SHA-256Val#1679 , SHA-384Val#1679 , SHA-512Val#1679 , 4096 SHS: SHA-256Val#1679 , SHA-384Val#1679 , SHA-512Val#1679 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1679 , SHA-256Val#1679 , SHA-384Val#1679 , SHA-512Val#1679
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1679 , SHA-224Val#1679 , SHA-256Val#1679 , SHA-384Val#1679 , SHA-512Val#1679 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1679 , SHA-224Val#1679 , SHA-256Val#1679 , SHA-384Val#1679 , SHA-512Val#1679
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1679 , SHA-224Val#1679 , SHA-256Val#1679 , SHA-384Val#1679 , SHA-512Val#1679 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1679 , SHA-224Val#1679 , SHA-256Val#1679 , SHA-384Val#1679 , SHA-512Val#1679
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#982.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

981 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 6.0

Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0; AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 6.0 12/29/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1678 , SHA-224Val#1678 , SHA-256Val#1678 , SHA-384Val#1678 , SHA-512Val#1678 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1678 , SHA-224Val#1678 , SHA-256Val#1678 , SHA-384Val#1678 , SHA-512Val#1678
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1678 , SHA-224Val#1678 , SHA-256Val#1678 , SHA-384Val#1678 , SHA-512Val#1678 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1678 , SHA-224Val#1678 , SHA-256Val#1678 , SHA-384Val#1678 , SHA-512Val#1678

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 )) (3072 SHA( 1 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#1678
DRBG: Val# 160
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#981.

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

01/05/12: Updated implementation information;

980 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-225-8250
FAX: 201-536-1200

-Ryan W. Maple
TEL: 201-225-8242

Xceedium GateKeeper OpenSSL Implementation

Version 1.2+5.2.1.1 (Firmware)

Intel Xeon E5645; Intel Core 2 Duo 12/29/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1676 , SHA-256Val#1676 , SHA-384Val#1676 , SHA-512Val#1676 , 4096 SHS: SHA-256Val#1676 , SHA-384Val#1676 , SHA-512Val#1676 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1676 , SHA-256Val#1676 , SHA-384Val#1676 , SHA-512Val#1676
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1676 , SHA-224Val#1676 , SHA-256Val#1676 , SHA-384Val#1676 , SHA-512Val#1676 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1676 , SHA-224Val#1676 , SHA-256Val#1676 , SHA-384Val#1676 , SHA-512Val#1676
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1676 , SHA-224Val#1676 , SHA-256Val#1676 , SHA-384Val#1676 , SHA-512Val#1676 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1676 , SHA-224Val#1676 , SHA-256Val#1676 , SHA-384Val#1676 , SHA-512Val#1676
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#980.

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

979 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module

Version 3.12.9.1

Intel Core i7 w/ Red Hat Enterprise Linux v6.2 64-bit; Intel Core i7 with AES-NI w/ Red Hat Enterprise Linux v6.2 64-bit; Intel Core i7 w/ Red Hat Enterprise Linux v6.2 32-bit 1/19/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1675 , SHA-256Val#1675 , SHA-384Val#1675 , SHA-512Val#1675 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1675 , SHA-256Val#1675 , SHA-384Val#1675 , SHA-512Val#1675
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#979.

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

01/26/12: Updated implementation information;

978 Q1 Labs
890 Winter Street, Suite 230
Waltham, MA 02451
USA

-Ellen Knickle
TEL: 506-444-6870
FAX: 506-459-7016

-Peter Clark
TEL: 506-635-4900
FAX: 506-459-7016

Cryptographic Security Kernel (CSK)

Version 1.0

Intel Xeon w/ CentOS 5.7; Intel Xeon w/ RHEL 5.7 12/16/2011 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-256Val#1674 , SHA-512Val#1674 SHS: SHA-256Val#1674 , SHA-512Val#1674
SIG(ver); 1024 , 2048 , 3072 , SHS: , SHA-256Val#1674 , SHA-512Val#1674
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-256Val#1674 , SHA-512Val#1674
SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-256Val#1674 , SHA-512Val#1674
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-256Val#1674 , SHA-512Val#1674
SIG(ver); 1024 , 2048 , 3072 , SHS: , SHA-256Val#1674 , SHA-512Val#1674
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#978.

"The Q1 Labs Cryptographic Security Kernel is a multi-algorithm library providing general-purpose cryptographic services. The module provides a single, FIPS-Approved API for cryptography allowing for centralized FIPS mode status, logging, and reporting."

977 Fiber Logic Communications, Inc.
5F-3, No.9 Prosperity Road One, Science-Park
Hsinchu City, 408
TAIWAN

-Jun Tseng
TEL: 03-5638889#217
FAX: 03-5638899

FiberLogic Cryptographic Library #1

Version 1.00.00 (Firmware)

AMCC PowerPC 12/16/2011

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 ))
SHA Val#0
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#977.

"The FiberLogic Cryptographic Library #1 provides cryptographic functionality for data integrity, digital signature and secure network traffic."

976 GOTrust Technology Inc.
10F-1, No.306, Sec. 1, Wenxin Rd., Nantun Dist.
Taichung City, 408
Taiwan

-Jerry Lin
TEL: +886-4-23202525
FAX: +886-4-23202580

GO-Trust Cipher Library

Version 2.0 (Firmware)

ARM SecurCore SC300 12/16/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1672 , SHA-256Val#1672 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1672 , SHA-256Val#1672
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1672 , SHA-256Val#1672 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1672 , SHA-256Val#1672

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 ))
SHA Val#1673
DRBG: Val# 902
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#976.

"The GO-Trust Cipher Library is designed to provide FIPS140-2 algorithm support for the GO-Trust SDencrypter Cryptographic Module. This module supports GO-Trust applications (for example: KingCall and KingText) by providing validated Cryptographic Services. The incorporation of these algorithms makes these products ideal for enterprise and governmen"

02/01/13: Added new tested information;
01/05/17: Updated implementation information;

975 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613 221 5081
FAX: 613 723 5079

-Laurie Smith
TEL: 613 221 5026
FAX: 613 723 5079

Nitrox Lite Security Macro Processor

Part # CN1010-350BG256-G

N/A 12/16/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1671 , SHA-224Val#1671 , SHA-256Val#1671 , SHA-384Val#1671 , SHA-512Val#1671 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1671 , SHA-224Val#1671 , SHA-256Val#1671 , SHA-384Val#1671 , SHA-512Val#1671
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#975.

"The Nitrox CN1010 is one member of the Nitrox line of processors from Cavium Networks. The Nitrox Lite CN1010 is based on a common core hardware processor architecture."

974 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613 221 5081
FAX: 613 723 5079

-Laurie Smith
TEL: 613 221 5026
FAX: 613 723 5079

Luna K5 Cryptographic Library

Version 4.8.7 (Firmware)

StrongARM II 80219 12/16/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1671 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1671
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1671 , SHA-224Val#1671 , SHA-256Val#1671 , SHA-384Val#1671 , SHA-512Val#1671 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1671 , SHA-224Val#1671 , SHA-256Val#1671 , SHA-384Val#1671 , SHA-512Val#1671
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1671 , SHA-224Val#1671 , SHA-256Val#1671 , SHA-384Val#1671 , SHA-512Val#1671 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1671 , SHA-224Val#1671 , SHA-256Val#1671 , SHA-384Val#1671 , SHA-512Val#1671

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 )) (3072 SHA( 1 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 8 ) , 224 SaltLen( 8 ) , 256 SaltLen( 8 ) , 384 SaltLen( 8 ) , 512 SaltLen( 8 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 4 ) , 224 SaltLen( 4 ) , 256 SaltLen( 4 ) , 384 SaltLen( 4 ) , 512 SaltLen( 4 ) )) (2048 SHA( 1 SaltLen( 8 ) , 224 SaltLen( 8 ) , 256 SaltLen( 8 ) , 384 SaltLen( 8 ) , 512 SaltLen( 8 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#974.

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

973 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiOS SSL Cryptographic Library

Version 4.3 (Firmware)

Intel Xeon; Intel Xeon LC series; Intel Xeon L Series; Intel Core 2 Duo; Intel Celeron; ARM V5 Compatible SOC; Intel EP80579 12/16/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1669 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1669
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1669 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1669
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#973.

"This focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library 4.3 running on Intel Xeon."

12/23/11: Added new tested information;

972 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

RSA Bsafe CryptoJ

Version 4.1 (Firmware)

Intel Xeon E5540 2.53GHz Quad Core; Intel Celeron E3400 2.60GHz Dual Core; 12/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 163
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1666 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1666
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1666 , SHA-224Val#1666 , SHA-256Val#1666 , SHA-384Val#1666 , SHA-512Val#1666 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1666 , SHA-224Val#1666 , SHA-256Val#1666 , SHA-384Val#1666 , SHA-512Val#1666
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1666 , SHA-224Val#1666 , SHA-256Val#1666 , SHA-384Val#1666 , SHA-512Val#1666 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1666 , SHA-224Val#1666 , SHA-256Val#1666 , SHA-384Val#1666 , SHA-512Val#1666
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#972.

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

12/29/11: Added new tested information;

971 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-James Sweeny
TEL: 1-845-435-7453

IBM z/OS(r) Cryptographic Services ICSF PKCS #11 with CEX3A

Version HCR7780 w/ APAR OA36882

Part # 4765-001 (CEX3A)

z196 w/ z/OS V1R13 12/13/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1641 , SHA-224Val#1641 , SHA-256Val#1641 , SHA-384Val#1641 , SHA-512Val#1641 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1641 , SHA-224Val#1641 , SHA-256Val#1641 , SHA-384Val#1641 , SHA-512Val#1641
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#971.

"RSA Signature Verification is a hybrid implementation supported by the IBM Crypto Express3 configured as an accelerator (CEX3A). The RSA algorithm is architected and implemented in two layers: the top layer handles the PKCS#1 padding of the results; the bottom layer deals with the modulo arithmetic and exponentiation which is supported by CEX3A."

970 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 32bit)

Version 1.0.0-20.el6

AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1664 , SHA-256Val#1664 , SHA-384Val#1664 , SHA-512Val#1664 , 4096 SHS: SHA-256Val#1664 , SHA-384Val#1664 , SHA-512Val#1664 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1664 , SHA-256Val#1664 , SHA-384Val#1664 , SHA-512Val#1664
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1664 , SHA-224Val#1664 , SHA-256Val#1664 , SHA-384Val#1664 , SHA-512Val#1664 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1664 , SHA-224Val#1664 , SHA-256Val#1664 , SHA-384Val#1664 , SHA-512Val#1664
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1664 , SHA-224Val#1664 , SHA-256Val#1664 , SHA-384Val#1664 , SHA-512Val#1664 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1664 , SHA-224Val#1664 , SHA-256Val#1664 , SHA-384Val#1664 , SHA-512Val#1664
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#970.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

969 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 64bit)

Version 1.0.0-20.el6

AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1663 , SHA-256Val#1663 , SHA-384Val#1663 , SHA-512Val#1663 , 4096 SHS: SHA-256Val#1663 , SHA-384Val#1663 , SHA-512Val#1663 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1663 , SHA-256Val#1663 , SHA-384Val#1663 , SHA-512Val#1663
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1663 , SHA-224Val#1663 , SHA-256Val#1663 , SHA-384Val#1663 , SHA-512Val#1663 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1663 , SHA-224Val#1663 , SHA-256Val#1663 , SHA-384Val#1663 , SHA-512Val#1663
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1663 , SHA-224Val#1663 , SHA-256Val#1663 , SHA-384Val#1663 , SHA-512Val#1663 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1663 , SHA-224Val#1663 , SHA-256Val#1663 , SHA-384Val#1663 , SHA-512Val#1663
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#969.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

968 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 64bit)

Version 1.4.5-9.el6_2.2

Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1662 , SHA-224Val#1662 , SHA-256Val#1662 , SHA-384Val#1662 , SHA-512Val#1662 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1662 , SHA-224Val#1662 , SHA-256Val#1662 , SHA-384Val#1662 , SHA-512Val#1662
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#968.

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

04/19/12: Updated implementation information;

967 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 32bit)

Version 1.4.5-9.el6_2.2

AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1661 , SHA-224Val#1661 , SHA-256Val#1661 , SHA-384Val#1661 , SHA-512Val#1661 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1661 , SHA-224Val#1661 , SHA-256Val#1661 , SHA-384Val#1661 , SHA-512Val#1661
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#967.

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

04/23/12: Updated implementation information;

966 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 64bit)

Version 1.4.5-9.el6_2.2

AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1660 , SHA-224Val#1660 , SHA-256Val#1660 , SHA-384Val#1660 , SHA-512Val#1660 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1660 , SHA-224Val#1660 , SHA-256Val#1660 , SHA-384Val#1660 , SHA-512Val#1660
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#966.

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

04/23/12: Updated implementation information;

965 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 64bit)

Version 1.0.0-20.el6

Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1659 , SHA-256Val#1659 , SHA-384Val#1659 , SHA-512Val#1659 , 4096 SHS: SHA-256Val#1659 , SHA-384Val#1659 , SHA-512Val#1659 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1659 , SHA-256Val#1659 , SHA-384Val#1659 , SHA-512Val#1659
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1659 , SHA-224Val#1659 , SHA-256Val#1659 , SHA-384Val#1659 , SHA-512Val#1659 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1659 , SHA-224Val#1659 , SHA-256Val#1659 , SHA-384Val#1659 , SHA-512Val#1659
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1659 , SHA-224Val#1659 , SHA-256Val#1659 , SHA-384Val#1659 , SHA-512Val#1659 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1659 , SHA-224Val#1659 , SHA-256Val#1659 , SHA-384Val#1659 , SHA-512Val#1659
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#965.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

964 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 32bit)

Version 1.0.0-20.el6

Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1658 , SHA-256Val#1658 , SHA-384Val#1658 , SHA-512Val#1658 , 4096 SHS: SHA-256Val#1658 , SHA-384Val#1658 , SHA-512Val#1658 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1658 , SHA-256Val#1658 , SHA-384Val#1658 , SHA-512Val#1658
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1658 , SHA-224Val#1658 , SHA-256Val#1658 , SHA-384Val#1658 , SHA-512Val#1658 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1658 , SHA-224Val#1658 , SHA-256Val#1658 , SHA-384Val#1658 , SHA-512Val#1658
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1658 , SHA-224Val#1658 , SHA-256Val#1658 , SHA-384Val#1658 , SHA-512Val#1658 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1658 , SHA-224Val#1658 , SHA-256Val#1658 , SHA-384Val#1658 , SHA-512Val#1658
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#964.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

963 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 32bit)

Version 1.4.5-9.el6_2.2

Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1657 , SHA-224Val#1657 , SHA-256Val#1657 , SHA-384Val#1657 , SHA-512Val#1657 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1657 , SHA-224Val#1657 , SHA-256Val#1657 , SHA-384Val#1657 , SHA-512Val#1657
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#963.

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

04/19/12: Updated implementation information;

962 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Wendi Ittah
TEL: (703) 399-0535

-Tammy Green
TEL: (801) 999-2973

SGOS 5.5 Cryptographic Library

Version 1.12.1 (Firmware)

AMD Opteron Shanghai Quad Core; Intel P4 Xeon w/ SGOS v5.5; Intel Celeron w/ SGOS v5.5 12/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1656 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1656
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#962.

"The SGOS 5.5 is a proprietary operating system developed specifically for use on a series of hardware appliances that serve as an Internet proxy and Wide Area Network (WAN) optimizer. The series of appliances supported are 510 Series, 810 Series, and 9000 Series."

961 Crossbeam Systems, Inc.
80 Central Street
Boxborough, MA 01719
USA

-Carole Hunt
TEL: +1 978-318-7583

-Dave Schiff
TEL: +1 978-318-7655

LibGCrypt

Version 1.4.4 (Firmware)

Intel Xeon 12/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1651 , SHA-224Val#1651 , SHA-256Val#1651 , SHA-384Val#1651 , SHA-512Val#1651 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1651 , SHA-224Val#1651 , SHA-256Val#1651 , SHA-384Val#1651 , SHA-512Val#1651
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#961.

"Libgcrypt provides cryptographic implementations used by libvirt, a library that offers virtualization support for the module."

12/22/11: Updated implementation information;

960 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0

Qualcomm QSD 8250 (HTC Desire; ARMv7) w/ Android 2.2; Qualcomm QSD 8250 (Dell Streak; ARMv7) w/ Android 2.2; Intel Itanium 2 (64 bit mode) w/ HP-UX 11i; Intel Itanium 2 (32 bit mode) w/ HP-UX 11i; Freescale PowerPC32-e300 w/ Linux 2.6.33; TI OMAP 3530 (ARMv7) w/ Android 2.2; Intel Pentium (R) T4200 w/ Ubuntu 10.04; ARM Limited ARM922T (ARMv4) w/ uCLinux 0.9.29; NVIDIA Tegra 250 T20 (Motorola Xoom, ARMv7) w/ Android 3.0; Intel Core i5 with AES-NI (64 bit mode) w/ Fedora 14; Intel Core i5 with AES-NI (32 bit mode) w/ Ubuntu 10.04; Intel Celeron (32 bit mode) w/ Microsoft Windows 7; TI TNETV1050 w/ VxWorks 6.8; PowerPC e300c3 w/ Linux 2.6.27; Intel Pentium T4200 (64 bit mode) w/ Cascade Server 6.10; Intel Pentium T4200 (32 bit mode) w/ Cascade Server 6.10; Intel Pentium 4 (64 bit mode) w/ Microsoft Windows 7; TI AM3703CBP w/ Linux 2.6.32; Broadcom BCM11107 (ARMv6) w/ Linux 2.6;TI TMS320DM6446 (ARMv7) w/ Linux 2.6; Intel Xeon 5675 (x86) with AES-NI (32 bit mode) w/ Oracle Solaris 11; Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Solaris 11; Intel Pentium T4200 (x86) (32 bit mode) w/ Ubuntu 10.04; Intel Xeon 5675 (x86) (32 bit mode) w/ Oracle Solaris 11; Intel Xeon 5675 (x86) with AES-NI (64 bit mode) w/ Oracle Solaris 11; Intel Pentium T4200 (x86) (64 bit mode) w/ Ubuntu 10.04; SPARC-T3 (SPARCv9) (32 bit mode) w/ Oracle Solaris 10; SPARC-T3 (SPARCv9) (64 bit mode) w/ Oracle Solaris 10; Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Linux 5; Intel Xeon 5675 with AES-NI (64 bit mode) w/ Oracle Linux 5; Intel Xeon 5675 (64-bit mode) w/ Oracle Linux 6; Intel Xeon 5675 with AES-NI (64-bit mode) w/ Oracle Linux 6; SPARC-T3 (SPARCv9) (32-bit mode) w/ Oracle Solaris 11; SPARC-T3 (SPARCv9) (64-bit mode) w/ Oracle Solaris 11; NVIDIA Tegra 250 T20 (ARMv7) w/ Android 4.0; Freescale PowerPC-e500 w/ Linux 2.6; TI C64x+ w/ DSP Media Framework 1.4; TI OMAP 3 (ARMv7) with NEON w/ Android 4.0 11/29/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 157
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1655 , SHA-256Val#1655 , SHA-384Val#1655 , SHA-512Val#1655 , 4096 SHS: SHA-256Val#1655 , SHA-384Val#1655 , SHA-512Val#1655 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1655 , SHA-256Val#1655 , SHA-384Val#1655 , SHA-512Val#1655
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1655 , SHA-224Val#1655 , SHA-256Val#1655 , SHA-384Val#1655 , SHA-512Val#1655 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1655 , SHA-224Val#1655 , SHA-256Val#1655 , SHA-384Val#1655 , SHA-512Val#1655
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1655 , SHA-224Val#1655 , SHA-256Val#1655 , SHA-384Val#1655 , SHA-512Val#1655 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1655 , SHA-224Val#1655 , SHA-256Val#1655 , SHA-384Val#1655 , SHA-512Val#1655
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#960.

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

12/14/11: Updated implementation information;
12/21/11: Added new tested information;
01/26/12: Added new tested information;
01/30/12: Added new tested information;
02/27/12: Added new tested information;
03/20/12: Added new tested information;
04/02/12: Updated implementation information;
04/24/12: Updated implementation information;
04/26/12: Added new tested information;
05/31/12: Added new tested information;
06/08/12: Updated implementation information;
06/29/12: Updated implementation informaton;
07/02/12: Added new tested information;

959 Hewlett Packard Enterprise
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunnil Amanna
TEL: (916) 785 1183
FAX: (916) 785 1103

HP W*-15 Cryptographic Library

Version 5.3.1

ARM 11 core w/ Integrity 5.0 11/22/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1652 , SHA-224Val#1652 , SHA-256Val#1652 , SHA-384Val#1652 , SHA-512Val#1652 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1652 , SHA-224Val#1652 , SHA-256Val#1652 , SHA-384Val#1652 , SHA-512Val#1652
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#959.

"Standard operating software for W*-platform switch product."

12/01/11: Updated implementation information;
03/06/12: Updated implementation information;

958 Crossbeam Systems, Inc.
80 Central Street
Boxborough, MA 01719
USA

-Carole Hunt
TEL: +1 978-318-7583

-Dave Schiff
TEL: +1 978-318-7655

OpenSSL

Version 0.9.8e (Firmware)

Intel Xeon 11/22/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1650 , SHA-256Val#1650 , SHA-384Val#1650 , SHA-512Val#1650 , 4096 SHS: SHA-256Val#1650 , SHA-384Val#1650 , SHA-512Val#1650 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1650 , SHA-256Val#1650 , SHA-384Val#1650 , SHA-512Val#1650
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1650 , SHA-224Val#1650 , SHA-256Val#1650 , SHA-384Val#1650 , SHA-512Val#1650 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1650 , SHA-224Val#1650 , SHA-256Val#1650 , SHA-384Val#1650 , SHA-512Val#1650
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1650 , SHA-224Val#1650 , SHA-256Val#1650 , SHA-384Val#1650 , SHA-512Val#1650 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1650 , SHA-224Val#1650 , SHA-256Val#1650 , SHA-384Val#1650 , SHA-512Val#1650
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#958.

"OpenSSL provides the cryptographic implementations used in the SSH functionality provided by the module."

12/22/11: Updated implementation information;

957 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiCOS PKI Native Smart Card v3.3

Version 1.0 (Firmware)

Renesas AE-5 Series Processor 11/22/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1649 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1649
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#957.

"HiCOS PKI Native Smart Card supports SHA-1, SHA-256, SHA-384, SHA-512, Hash-DRBG, 3DES-3Key-MAC, 3DES-3Key encrypt/decrypt, RSA 1024/2048 encrypt/decrypt, RSA digital signature generation/verification and APDU command/response encryption and/or MAC."

956 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Wendi Ittah
TEL: (703) 399-0535

-Tammy Green
TEL: (801) 999-2973

SGOS 6.1 Cryptographic Library

Version 2.1.1 (Firmware)

AMD Opteron Shanghai Quad Core; Intel Xeon Lynnfield X3450 Quad Core; Intel Clarkdale i3-540 Dual Core; Intel Clarkdale G1101; Intel P4 Xeon; VIA Nano; Intel Celeron; AMD Opteron Istanbul 6 Core processor 11/17/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
DRBG: Val# 153
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1648 , SHA-224Val#1648 , SHA-256Val#1648 , SHA-384Val#1648 , SHA-512Val#1648 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1648 , SHA-224Val#1648 , SHA-256Val#1648 , SHA-384Val#1648 , SHA-512Val#1648
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#956.

"The SGOS 6.1 is a proprietary operating system developed specifically for use on a series of hardware appliances that serve as an Internet proxy and Wide Area Network (WAN) optimizer. The series of appliances supported are 510 Series, 600 Series, 810 Series, 900 Series and 9000 Series."

01/30/12: Made correction to the implementation information;

955 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Jason J. Chen
TEL: 714-445-3449
FAX: 714-438-2765

-Joel Tang
TEL: 714-445-3433
FAX: 714-438-2765

IronKey Crypto Library - P

Version 1.0 (Firmware)

Part # 1111676LFIK

1111676LFIK 11/17/2011

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (2048 SHA( 256 ))

"The IronKey Secure Flash Drive includes a high-speed hardware-based AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, HMAC, SHA, and DRBG algorithms."

11/22/11: Updated vendor information;
08/13/12: Updated vendor and implementation information;
03/10/16: Updated vendor information;
06/21/16: Updated implementation information;

954 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Jason J. Chen
TEL: 714-445-3449
FAX: 714-438-2765

-Joel Tang
TEL: 714-445-3433
FAX: 714-438-2765

IronKey Crypto Library - A

Version 1.0 (Firmware)

Part # IRONKEY 31A V011

IRONKEY 31A V011 11/17/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1282
SIG(ver): 2048 , SHS: SHA-256Val#1282
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-256Val#1282
SIG(ver); , 2048 , SHS: , SHA-256Val#1282

"The IronKey Secure Flash Drive includes a high-speed hardware-based AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, HMAC, SHA, and DRBG algorithms."

11/22/11: Updated vendor information;
03/10/16: Updated vendor information;
06/21/16: Updated implementation information;

953 IBM
z/VM Design and Development
1701 North Street
Building 250-2
Endicott, NY 13760
U.S.

-Brian W. Hugenbruch
TEL: 607-429-3660

IBM z/VM 6.1 System SSL

Version 6.1 plus APAR PM43382

Part # 5741-A08

System z10 Enterprise Class processor w/ IBM z/VM V6.1 11/17/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1646 , SHA-224Val#1646 , SHA-256Val#1646 , SHA-384Val#1646 , SHA-512Val#1646 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1646 , SHA-224Val#1646 , SHA-256Val#1646 , SHA-384Val#1646 , SHA-512Val#1646
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#953.

"z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files."

952 Apple Inc.
11921 Freedom Drive
Reston, VA 20190
USA

-Shawn Geddis
TEL: 703-264-5103
FAX: 866-315-1954

-Ruben Brochner
TEL: 703-264-3206
FAX: 703-264-5157

Apple FIPS Cryptographic Module

Version v1.1

Intel® Core 2 Duo w/ Mac OS X v10.7.0 11/17/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1645 , SHA-224Val#1645 , SHA-256Val#1645 , SHA-384Val#1645 , SHA-512Val#1645 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1645 , SHA-224Val#1645 , SHA-256Val#1645 , SHA-384Val#1645 , SHA-512Val#1645
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#952.

"Apple''s OS X Lion (v10.7) security services are now built on a newer ''Next Generation Cryptography'' platform and does not use the CDSA/CSP module previously validated. Apple is re-validating the same CDSA/CSP module under OS X Lion to provide validation solely for third-party applications."

951 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

Libcrypto

Version 1.0.0c (Firmware)

Intel Xeon Nehalem; Intel Celeron; Intel Core 2 Duo 11/17/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1644 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1644
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#951.

"SonicWALL SRA EX6000, SRA EX7000 and SRA EX9000 are part of the SonicWALL Enterprise product family. They provide hardware appliance based SSL VPN Virtual Private Network remote access solutions to a wide variety of end user devices including Microsoft Windows, Apple OSX, Linux, Apple iOS and Google Android among others."

950 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

Ojdk

Version 1.6.0u20 (Firmware)

Intel Xeon Nehalem; Intel Celeron; Intel Core 2 Duo 11/17/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1643 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1643
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#950.

"SonicWALL SRA EX6000, SRA EX7000 and SRA EX9000 are part of the SonicWALL Enterprise product family. They provide hardware appliance based SSL VPN Virtual Private Network remote access solutions to a wide variety of end user devices including Microsoft Windows, Apple OSX, Linux, Apple iOS and Google Android among others."

949 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Jim Sweeny
TEL: 1-845-435-7453

IBM z/OS(r) Cryptographic Services ICSF PKCS #11

Version OA36882

Part # 5694-A01

IBM zEnterprise 196 (z196) w/ IBM z/OS® V1.13 11/9/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
DRBG: Val# 151
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1641 , SHA-224Val#1641 , SHA-256Val#1641 , SHA-384Val#1641 , SHA-512Val#1641 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1641 , SHA-224Val#1641 , SHA-256Val#1641 , SHA-384Val#1641 , SHA-512Val#1641
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#949.

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

11/15/11: Update implementation information;

948 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA36775

IBM zEnterprise 196 w/ IBM z/OS® V1.13 11/9/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1640 , SHA-224Val#1640 , SHA-256Val#1640 , SHA-384Val#1640 , SHA-512Val#1640 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1640 , SHA-224Val#1640 , SHA-256Val#1640 , SHA-384Val#1640 , SHA-512Val#1640
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#948.

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

947 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA36775

Part # 5694-A01

IBM zEnterprise 196 w/ IBM z/OS® V1.13 11/9/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1639 , SHA-224Val#1639 , SHA-256Val#1639 , SHA-384Val#1639 , SHA-512Val#1639 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1639 , SHA-224Val#1639 , SHA-256Val#1639 , SHA-384Val#1639 , SHA-512Val#1639
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#947.

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and"

946 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Security Server RACF®

Version ServerPac

IBM zEnterprise 196 w/ IBM z/OS® V1.13 11/9/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 4096 , SHS: SHA-256Val#1497
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-256Val#1497
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#946.

"The IBM Security Server RACF® (Resource Access Control Facility) is a security program. RACF protects information and other resources by controlling the access, authenticating users and auditing access to protected resources. RACF works in conjunction with other z/OS components to enable program objects to be digitally verified."

945 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

RSA in IBM z/OS® Cryptographic Services System SSL using CEX3C

Version OA36775

Part # CEX3A 4765-001

IBM zEnterprise 196 w/ IBM z/OS® V1.13 11/9/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1497 , SHA-224Val#1497 , SHA-256Val#1497 , SHA-384Val#1497 , SHA-512Val#1497 , 4096
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1497 , SHA-224Val#1497 , SHA-256Val#1497 , SHA-384Val#1497 , SHA-512Val#1497
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#945.

"RSA Signature Verification is a hybrid implementation supported by the IBM Crypto Express3 configured as a coprocessor(CEX3C). The RSA algorithm is architected and implemented in two layers: the top layer handles the PKCS#1 padding of the results; the bottom layer deals with modulo arithmetic and exponentiation supported by CEX3C."

944 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

RSA in IBM z/OS® Cryptographic Services System SSL using CEX3A

Version OA36775

Part # CEX3A 4765-001

IBM zEnterprise 196 w/ IBM z/OS® V1.13 11/9/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1497 , SHA-224Val#1497 , SHA-256Val#1497 , SHA-384Val#1497 , SHA-512Val#1497
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#944.

"RSA Signature Verification is a hybrid implementation supported by the IBM Crypto Express3 configured as an accelerator(CEX3A). The RSA algorithm is architected and implemented in two layers: the top layer handles the PKCS#1 padding of the results; the bottom layer deals with the modulo arithmetic and exponentiation supported by CEX3A."

943 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

OpenSSL MFE

Version 1.0

CGLinux w/ Intel Xeon 10/31/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1638 , SHA-256Val#1638 , SHA-384Val#1638 , SHA-512Val#1638 , 4096 SHS: SHA-256Val#1638 , SHA-384Val#1638 , SHA-512Val#1638 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1638 , SHA-256Val#1638 , SHA-384Val#1638 , SHA-512Val#1638
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1638 , SHA-224Val#1638 , SHA-256Val#1638 , SHA-384Val#1638 , SHA-512Val#1638 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1638 , SHA-224Val#1638 , SHA-256Val#1638 , SHA-384Val#1638 , SHA-512Val#1638
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1638 , SHA-224Val#1638 , SHA-256Val#1638 , SHA-384Val#1638 , SHA-512Val#1638 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1638 , SHA-224Val#1638 , SHA-256Val#1638 , SHA-384Val#1638 , SHA-512Val#1638
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#943.

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

942 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Joel Tang
TEL: 714 435 2604

Kingston DT4000

Version 3.03 (Firmware)

Part # DT4000 v1.0

DT4000 v1.0 10/31/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1530
SIG(ver): 2048 , SHS: SHA-256Val#1530

"Kingston''s DataTraveler DT4000 Series USB Flash Drive is assembled in the US for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based AES-256 encryption to guard sensitive information in case the drive is lost or stolen."

02/07/13: Updated impelementation information;

941 Centrify Corporation
785 N Mary Avenue
Suite 200
Sunnyvale, CA 94085
USA

-Keith Moreau
TEL: 415 412 6482

Centrify Cryptographic Module

Version 1.0

Intel Core i7 2GHz w/ Mac OS 10.7 10/31/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 149
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1637 , SHA-256Val#1637 , SHA-384Val#1637 , SHA-512Val#1637 , 4096 SHS: SHA-256Val#1637 , SHA-384Val#1637 , SHA-512Val#1637 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1637 , SHA-256Val#1637 , SHA-384Val#1637 , SHA-512Val#1637
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1637 , SHA-224Val#1637 , SHA-256Val#1637 , SHA-384Val#1637 , SHA-512Val#1637 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1637 , SHA-224Val#1637 , SHA-256Val#1637 , SHA-384Val#1637 , SHA-512Val#1637
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1637 , SHA-224Val#1637 , SHA-256Val#1637 , SHA-384Val#1637 , SHA-512Val#1637 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1637 , SHA-224Val#1637 , SHA-256Val#1637 , SHA-384Val#1637 , SHA-512Val#1637
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#941.

"The Centrify Cryptographic Module provides the cryptographic services for all of Centrify''s products."

940 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Internal-Express

Version 3.20.00 (Firmware)

StrongARM 80219 10/31/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1636 , SHA-224Val#1636 , SHA-256Val#1636 , SHA-384Val#1636 , SHA-512Val#1636 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1636 , SHA-224Val#1636 , SHA-256Val#1636 , SHA-384Val#1636 , SHA-512Val#1636
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#940.

"The SafeNet PSI-e provides a wide range of cryptographic functions."

11/03/11: Update implementation information;

939 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381
FAX: 613-225-2951

FortiOS SSL Cryptographic Library

Version 4.0 MR3(Firmware)

Intel Xeon E Series 10/31/2011 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1634 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1634
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1634 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1634
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#939.

"FortiOS in combination with FortiGate appliances provide enterprise-class protection against network, content, and application-level threats. FortiOS provides integrated firewall, VPN, antivirus, antispam, intrusion prevention, content filtering and traffic shaping and HA capabilities."

04/09/12: Updated implementation information;

938 Hewlett-Packard (TippingPoint)
14231 Tandem Boulevard
Austin, TX 78728
USA

-Dinesh Vakharia
TEL: 512-432-2628

-Freddie Jimenez Jr.
TEL: 512-432-2907

TippingPoint S6100N Intrusion Prevention System (IPS) Firmware

Version 3.2.1.1639 (Firmware)

NetLogic XLR 10/31/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1632 , SHA-256Val#1632 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1632 , SHA-256Val#1632
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#938.

"The TippingPoint S6100N Intrusion Prevention System (IPS) operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

937 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

Aruba OS OpenSSL Module

Version 6.1.4.5 (Firmware)

RMI-XLS204; RMI-XLS408; RMI-XLR508; RMI-XLR516; RMI-XLR532; RMI-XLR7300 10/31/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1631 , SHA-256Val#1631 , SHA-384Val#1631 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1631 , SHA-256Val#1631 , SHA-384Val#1631
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#937.

"Aruba Networks'' Mobility Controller system completely changes how 802.11 networks are deployed, secured, and managed. The only mobile security system with an integrated ICSA-certified stateful firewall and hardware-based encryption, the Aruba mobility controller is the industry''s highest performing and most scalable enterprise mobility platform."

07/15/13: Updated implementation information;

936 Motorola Solutions, Inc.
One Motorola Plaza
Holtsville, NY 11742-1300
USA

-Tom Mckinney
TEL: 631-738-3586
FAX: 631-738-4164

Fusion_SSL_FIPS.lib

Version 1.00.0.0.1

ARM 11 processor, MSM 7627 w/ Window Mobile 6.5, OS OEM Version 2.31.0002 10/31/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1639 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1639
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#936.

"Motorola Wireless Fusion Cryptographic Module is a component of Motorola Wireless Mobile Computing devices that are equipped with a WLAN radio. These devices are used for business process automation applications in a number of vertical markets like retail, manufacturing, transportation, health and government"

11/01/11: Update implementation information;

935 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

ArubaOS UBOOT BootLoader

Version 6.1.2.3 (Firmware)

Atheros AR5312; IDT79RC32434; Atheros AR7242; Atheros AR7161; Cavium Networks Octeon Plus CN5010; Marvell 88F6560; RMI- XLS204; RMI- XLS408; RMI- XLR508; RMI- XLR516; RMI- XLR532; RMI- XLR7300 10/31/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1629
SIG(ver): 2048 , SHS: SHA-1Val#1629
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#935.

"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

934 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

Aruba OS OpenSSL AP Module

Version 6.1.4.5 (Firmware)

Atheros AR5312; IDT79RC3234; Atheros AR7242; Atheros AR7161; Cavium Networks Octeon Plus CN5010; Marvell 88F6560 10/31/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1628 , SHA-256Val#1628 , SHA-384Val#1628 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1628 , SHA-256Val#1628 , SHA-384Val#1628
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#934.

"Aruba Networks'' Mobility Controller system completely changes how 802.11 networks are deployed, secured, and managed. The only mobile security system with an integrated ICSA-certified stateful firewall and hardware-based encryption, the Aruba mobility controller is the industry''s highest performing and most scalable enterprise mobility platform."

07/15/13: Updated implementation information;

933 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

Aruba OS Crypto Module

Version 6.1.4.5 (Firmware)

RMI-XLR7300; RMI-XLR532; RMI-XLR516; RMI-XLR508; RMI-XLS408; RMI-XLS204; Marvell 88F6560; Cavium Networks Octeon Plus CN5010; Atheros AR7161; Atheros AR7242; IDT79RC3234; Atheros AR5312 10/31/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1627 , SHA-256Val#1627 , SHA-384Val#1627 , SHA-512Val#1627 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1627 , SHA-256Val#1627 , SHA-384Val#1627 , SHA-512Val#1627
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#933.

"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

07/15/13: Updated implementation information;

932 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

ArubaOS IDT Bootloader

Version 6.1.2.3 (Firmware)

IDT79RC3234; Atheros AR5312 10/31/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1626
SIG(ver): 2048 , SHS: SHA-1Val#1626
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#932.

"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

931 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Gold

Version 2.08.00 (Firmware)

Intel 80219 (ARM V5T) 10/18/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1624 , SHA-224Val#1624 , SHA-256Val#1624 , SHA-384Val#1624 , SHA-512Val#1624 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1624 , SHA-224Val#1624 , SHA-256Val#1624 , SHA-384Val#1624 , SHA-512Val#1624
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#931.

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

930 NetLogic Microsystems, Inc.
3975 Freedom Circle
Santa Clara, CA 95054
USA

-Mark Litvack
TEL: 408-454-3296

XLP

Part # A2

N/A 10/18/2011 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1623 , SHA-256Val#1623 , SHA-384Val#1623 , SHA-512Val#1623 , 4096 SHS: SHA-256Val#1623 , SHA-384Val#1623 , SHA-512Val#1623 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Val#1623 , SHA-256Val#1623 , SHA-384Val#1623 , SHA-512Val#1623
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1623 , SHA-224Val#1623 , SHA-256Val#1623 , SHA-384Val#1623 , SHA-512Val#1623 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1623 , SHA-224Val#1623 , SHA-256Val#1623 , SHA-384Val#1623 , SHA-512Val#1623
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1623 , SHA-224Val#1623 , SHA-256Val#1623 , SHA-384Val#1623 , SHA-512Val#1623 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Val#1623 , SHA-224Val#1623 , SHA-256Val#1623 , SHA-384Val#1623 , SHA-512Val#1623
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#930.

"XLP multi-core processors offer full cache coherency and can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro Ethernet, edge and core infrastructure network applications."

929 InZero Systems
13755 Sunrise Valley Drive, Suite 750
Herndon, VA 20171
USA

-Warren Brown
TEL: 703-636-2048 Ext 532
FAX: 703-793-1805

-Al Donaldson
TEL: 703-636-2048 Ext 517
FAX: 703-793-1805

InZero Gateway

Version 2.80.0.38 (Firmware)

PowerQUICC MPC8349EA 10/18/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1622 , SHA-256Val#1622 , SHA-384Val#1622 , SHA-512Val#1622 , 4096 SHS: SHA-256Val#1622 , SHA-384Val#1622 , SHA-512Val#1622 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1622 , SHA-256Val#1622 , SHA-384Val#1622 , SHA-512Val#1622
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1622 , SHA-224Val#1622 , SHA-256Val#1622 , SHA-384Val#1622 , SHA-512Val#1622 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1622 , SHA-224Val#1622 , SHA-256Val#1622 , SHA-384Val#1622 , SHA-512Val#1622
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1622 , SHA-224Val#1622 , SHA-256Val#1622 , SHA-384Val#1622 , SHA-512Val#1622 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1622 , SHA-224Val#1622 , SHA-256Val#1622 , SHA-384Val#1622 , SHA-512Val#1622
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#929.

"The InZero XB2CUSB3.1 Series Gateways protect Windows PCs and their data. Each Gateway provides a hardware application sandbox for protected browsing and document viewing, firewall, proxy servers, and SSL-based Virtual Private Networks in a portable, pocket-sized appliance."

09/10/12: Updated implementation information;

928 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Mike Yoder
TEL: (408) 433-6059
FAX: (408) 844-8637

-Ashvin Kamaraju
TEL: (408) 433-6043
FAX: (408) 844-8637

Vormetric Data Security Server Module

Version 4.4.1(Firmware)

Intel® Xeon 10/18/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1620 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1620
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#928.

"The Vormetric Data Security Server is a multi-chip standalone cryptographic module. The Vormetric Data Security Server is the central point of management for the Vormetric Data Security product. It manages keys and policies, and controls Vormetric Encryption Expert Agents."

05/08/12: Updated implementation information;

927 Inside Secure
41 Parc Club du Golf
13856, Aix-en-Provence France

-David Cunningham
TEL: +44 135 580 3554
FAX: +44 135 524 2743

VaultIC460/440/420

Version 1.2.1 (Firmware)

Part # AT90S0128

Inside Secure AT90SO128 10/18/2011

FIPS186-4:
186-4KEY(gen):
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512-256 )) (3072 SHA( 224 , 256 , 384 , 512-256 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#1601
DRBG: Val# 142

"VaultIC^TM are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection."

05/10/12: Update implementation information;

926 Check Point Software Technologies, Ltd.
9900 Belward Campus Drive
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

VSX

Version R67.10 with R7x hotfix (Firmware)

Intel Xeon 10/18/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 17 , 65537
DRBG: Val# 147
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1617 , SHA-256Val#1617 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1617 , SHA-256Val#1617
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#926.

"Check Point VPN-1 Power VSX is a virtualized security gateway that allows virtualized enterprises and managed service providers to create up to 250 virtual systems (firewall, VPN, and intrusion prevention functionality within a virtual network environment) on a single, highly scalable hardware platform."

925 Check Point Software Technologies, Ltd.
9900 Belward Campus Drive
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Provider-1

Version R71 with R7x hotfix (Firmware)

Intel Xeon 10/18/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 17 , 65537
DRBG: Val# 146
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1616 , SHA-256Val#1616 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1616 , SHA-256Val#1616
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#925.

"Smart-1 50/150 Provider-1 Enterprise Edition brings a highly scalable multi-domain management solution to high-end enterprise customers. It includes a multi-domain management blade for management of up to 50 separate security domains, with separate management access rights while sharing global objects and policies."

924 Check Point Software Technologies, Ltd.
9900 Belward Campus Drive
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Security Management

Version R71 with R7x hotfix (Firmware)

Intel Xeon 10/18/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 17 , 65537
DRBG: Val# 145
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1614 , SHA-256Val#1614 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1614 , SHA-256Val#1614
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#924.

"Smart-1 Security management appliances, delivers a unified solution for network, IPS and endpoint Policy Management with easy log access and performance capabilities for the most demanding environments."

923 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Lei Poo

-Helen Li

Venice_Solaris3M_R2.2_TSECM_ROM_RSA

Version 1108 (Firmware)

Part # see partnumber.txt

88i9146 revision 2.2 (B2P) 10/13/2011 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-256Val#1580 SHS: SHA-256Val#1580
SIG(ver); 1024 , 2048 , SHS: , SHA-256Val#1580
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#923.

"Solaris3/Venice SoC, a highly integrated muti-lifecycle HDD controller, with a dedicated Trusted Security Module that supports fast, secure-trusted boot services using native hardware-accelerated ANSI X9.31 RSA_Verify functionality operating on both 1024 and 2048 key sizes."

922 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Lei Poo
TEL: 408-222-5000

-Helen Li
TEL: 408-222-5000

Miramar_SoleilP_R2.0_TSECM_ROM_RSA

Version 0510 (Firmware)

Part # see partnumber.txt

88i9346 revision 2.0 (B0P) 10/13/2011 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-256Val#1580 SHS: SHA-256Val#1580
SIG(ver); 1024 , 2048 , SHS: , SHA-256Val#1580
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#922.

"oleilP/MiramarP SoC is a highly integrated muti-lifecycle HDD controller, with a dedicated Trusted Security Module that supports fast, secure-trusted boot services using native hardware-accelerated ANSI X9.31 RSA_Verify functionality operating on both 1024 and 2048 key sizes"

921 Hewlett-Packard
2344 Alfred-Nobel
St-Laurent, Quebec H4S 0A4
Canada

-Gilbert Moineau
TEL: 514-920-4250

MSM 765zl - ipsec

Version 5.6.0

Intel® Core(TM)2 Duo w/ HP E-MSM765zl Kernel Firmware 10/13/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1604 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1604
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#921.

"The MSM756zl Mobility Controllers centralize and simplify management and configuration of HP E-MSM4xx Access Points."

920 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

OpenSSL MFE

Version 1.0 (Firmware)

Intel Celeron E3400 2.60GHz Dual Core; Intel Xeon E5540 2.53GHz Quad Core 10/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1611 , SHA-256Val#1611 , SHA-384Val#1611 , SHA-512Val#1611 , 4096 SHS: SHA-256Val#1611 , SHA-384Val#1611 , SHA-512Val#1611 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1611 , SHA-256Val#1611 , SHA-384Val#1611 , SHA-512Val#1611
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1611 , SHA-224Val#1611 , SHA-256Val#1611 , SHA-384Val#1611 , SHA-512Val#1611 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1611 , SHA-224Val#1611 , SHA-256Val#1611 , SHA-384Val#1611 , SHA-512Val#1611
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1611 , SHA-224Val#1611 , SHA-256Val#1611 , SHA-384Val#1611 , SHA-512Val#1611 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1611 , SHA-224Val#1611 , SHA-256Val#1611 , SHA-384Val#1611 , SHA-512Val#1611
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#920.

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

919 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: (408) 865-0112
FAX: (408) 865-0333

Athena OS755 RSA Component

Version S1.0 (Firmware)

Part # STMicroelectronics ST23

STMicroelectronics ST23 10/13/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1609 , SHA-256Val#1609 , SHA-384Val#1609 , SHA-512Val#1609 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1609 , SHA-256Val#1609 , SHA-384Val#1609 , SHA-512Val#1609
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1609 , SHA-256Val#1609 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1609 , SHA-256Val#1609
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#919.

"Athena OS755 is a GlobalPlatform Java Card smart card operating system implementing AES, TDES, DRBG, SHA-1/SHA-2, RSA, SP 800-56A KAS (ECC CDH Primitive only) and ECDSA2."

Additional testing information for PKCS#1_PSS: 1024/2048_SHA1 SaltLen tested=20; 1024/2048_SHA256 SaltLen tested=32;
02/02/12: Added new tested information;

918 RSA
RSA, The Security Division of EMC
Suntec Tower 4 #31-01
Singapore, 038986
Singapore

-Sandra Tong
TEL: +852 9882 1502

-Young Son
TEL: +82 10 6700 6735

RSA BSAFE Crypto-C Micro Edition for VxWorks

Version 3.0.0.1

ARM9 w/ VxWorks built with Wind River Workbench 3.0 10/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 143
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1605 , SHA-256Val#1605 , SHA-384Val#1605 , SHA-512Val#1605 , 4096 SHS: SHA-256Val#1605 , SHA-384Val#1605 , SHA-512Val#1605 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1605 , SHA-256Val#1605 , SHA-384Val#1605 , SHA-512Val#1605
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1605 , SHA-224Val#1605 , SHA-256Val#1605 , SHA-384Val#1605 , SHA-512Val#1605 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1605 , SHA-224Val#1605 , SHA-256Val#1605 , SHA-384Val#1605 , SHA-512Val#1605
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1605 , SHA-224Val#1605 , SHA-256Val#1605 , SHA-384Val#1605 , SHA-512Val#1605 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1605 , SHA-224Val#1605 , SHA-256Val#1605 , SHA-384Val#1605 , SHA-512Val#1605
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#918.

"Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module."

917 Hewlett-Packard
2344 Alfred-Nobel
St-Laurent, Quebec H4S 0A4
Canada

-Gilbert Moineau
TEL: 514-920-4250

MSM 765zl - user space

Version 5.6.0

Intel® Core(TM)2 Duo w/ HP E-MSM765zl Kernel Firmware 10/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1604 , SHA-256Val#1604 , SHA-384Val#1604 , SHA-512Val#1604 , 4096 SHS: SHA-256Val#1604 , SHA-384Val#1604 , SHA-512Val#1604 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1604 , SHA-256Val#1604 , SHA-384Val#1604 , SHA-512Val#1604
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1604 , SHA-224Val#1604 , SHA-256Val#1604 , SHA-384Val#1604 , SHA-512Val#1604 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1604 , SHA-224Val#1604 , SHA-256Val#1604 , SHA-384Val#1604 , SHA-512Val#1604
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#917.

"The MSM765zl Mobility Controllers centralize and simplify management and configuration of HP E-MSM4xx Access Points."

916 Hewlett-Packard
2344 Alfred-Nobel
St-Laurent, Quebec H4S 0A4
Canada

-Gilbert Moineau
TEL: 514-920-4250

MSM 4xx

Version 5.6.0

Freescale P1020 CPU w/ HP E-MSM4xx AP Kernel Firmware 10/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1602 , SHA-256Val#1602 , SHA-384Val#1602 , SHA-512Val#1602 , 4096 SHS: SHA-256Val#1602 , SHA-384Val#1602 , SHA-512Val#1602 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1602 , SHA-256Val#1602 , SHA-384Val#1602 , SHA-512Val#1602
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1602 , SHA-224Val#1602 , SHA-256Val#1602 , SHA-384Val#1602 , SHA-512Val#1602 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1602 , SHA-224Val#1602 , SHA-256Val#1602 , SHA-384Val#1602 , SHA-512Val#1602
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#916.

"The MSM430, MSM460 and MSM466 Access points allow wireless devices to connect to a wired network using Wi-Fi 802.11abgn."

915 Hewlett Packard Enterprise
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunil Amanna
TEL: +1 916 785 1183
FAX: +1 916 785 1103

HP Cryptographic Boot Loader

Version 5.3.1

Freescale 8540 w/ Integrity 5.0 10/13/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1600 , SHA-256Val#1600 , 4096
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1600 , SHA-256Val#1600
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#915.

"Standard operating software for K-platform swtich products."

914 Xerox Corporation
MS 011-03A
800 Phillips Road
Webster, New York 14580
US

-Larry Kovnat
TEL: 585-427-1732

Xerox OpenSSL

Version Version 1.1

Freescale PowerQuic III w/ Intel/WindRiver Linux V3 10/13/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1599 , SHA-256Val#1599 SIG(gen) with SHA-1 affirmed for use with protocols only.
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#914.

"The Xerox cryptographic system based on OpenSSL is used to secure network traffic into and out of the device."

10/20/11: Update vendor information;

913 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Mike Yoder
TEL: (408) 433-6059
FAX: (408) 844-8637

-Ashvin Kamaraju
TEL: (408) 433-6043
FAX: (408) 844-8637

Vormetric Encryption Expert User-Space Cryptographic Library

Version 1.0

Intel® Itanium® w/ HPUX 11i v3 64-bit; Intel® Xeon w/ Red Hat Enterprise Linux 5.7; Sun UltraSPARC® II w/ Sun Solaris 10 64-bit; Intel® Xeon w/ Microsoft Windows Server 2003 32-bit; Intel® Xeon w/ Microsoft Windows Server 2008 64-bit 10/6/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1595 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1595
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#913.

"The Vormetric Encryption Expert User-Space Cryptographic Library is one of two libraries that comprise the Vormetric Encryption Expert Cryptographic Module version 4.4.1. That module is a subset of the Vormetric Encryption Export Agent, which in turn is part of the Vormetric Data Security solution."

10/19/11: Update implementation information;

912 iDirect Technologies, Inc.
13865 Sunrise Valley Drive
Suite 100
Herndon, VA 20171
USA

-Paul Harr
TEL: 703-648-8225
FAX: 703-648-8088

-Karl Fuchs
TEL: 703-648-8247

Security Kernel Cryptographic Implementation

Version 2.3 (Firmware)

Intel IXP465 10/6/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1594 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1594
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#912.

"iDirect''s AES-based bidirectional link encryption and TRANSEC DVB-S2 feature, combined with other system features such as cutting-edge coding techniques, acceleration and compression provides a fully integrated IP networking solution where security, performance and bandwidth efficiency are critical."

911 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Sonu Shankar
TEL: 408-424-7279

Cisco IOS

Version 15.0(1)SY2(Firmware)

Freescale MPC8572E 10/6/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1593 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1593
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#911.

"IOS Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions."

04/10/12: Updated implementation information;
12/07/12: Updated implementation information;

910 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Crypto Module (user)

Version 1.00 (Firmware)

Freescale 7448 PowerPC; IBM 750CL 10/6/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1592 , SHA-224Val#1592 , SHA-256Val#1592 , SHA-384Val#1592 , SHA-512Val#1592 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1592 , SHA-224Val#1592 , SHA-256Val#1592 , SHA-384Val#1592 , SHA-512Val#1592
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1592 , SHA-224Val#1592 , SHA-256Val#1592 , SHA-384Val#1592 , SHA-512Val#1592 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1592 , SHA-224Val#1592 , SHA-256Val#1592 , SHA-384Val#1592 , SHA-512Val#1592
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#910.

"The Crypto Module (user/kernel) provides cryptographic services to the firmware in Lexmark products."

909 Proofpoint, Inc.
892 Ross Drive
Sunnyvale, CA 94089
USA

-Jun Wang
TEL: 408-338-6680
FAX: 408-517-4710

Proofpoint Java Security Library

Version 2.0

Dell Latitude E6400 w/ Cent OS 5 10/6/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1591 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1591
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#909.

"A java based library to provide cryptographic functionality for java applications."

908 Voltage Security, Inc.
20400 Stevens Creek Blvd.
Cupertino, CA 95014
USA

-Luther Martin
TEL: 650-543-1280
FAX: 650-543-1279

-Branislav Meandzija
TEL: 408-886-3200
FAX: 408-886-3201

Voltage IBE Cryptographic Module for z/OS

Version 4.0

IBM z10; 2097 / E26; X2 co-processor crypto-card w/ z/OS PUT1106 / RSU1108 10/6/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 139
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1590 , SHA-256Val#1590 , SHA-384Val#1590 , SHA-512Val#1590 SHS: SHA-256Val#1590 , SHA-384Val#1590 , SHA-512Val#1590 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1590 , SHA-256Val#1590 , SHA-384Val#1590 , SHA-512Val#1590
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1590 , SHA-224Val#1590 , SHA-256Val#1590 , SHA-384Val#1590 , SHA-512Val#1590 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1590 , SHA-224Val#1590 , SHA-256Val#1590 , SHA-384Val#1590 , SHA-512Val#1590
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#908.

"Voltage IBE Cryptographic Module for z/OS implements the following algorithms: DSA; TDES; AES (ECB, CBC, CFB, OFB, FPE); DRNG; DRBG; SHA (1, 224, 256, 384, 512); HMAC; CMAC; RSA; DH; BF IBE; BB1 IBE; MD; DES"

907 Atos Worldline SA/NV
Haachtsesteenweg 1142
Brussels, 1130
Belgium

-Filip Demaertelaere
TEL: +32 2 727 61 67

-Sam Yala
TEL: +32 2 727 61 94

ACC (Atos Worldline Cryptographic Core)

Part # 1.0

N/A 10/6/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 65537
DRBG: Val# 138
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 4096 , SHS: SHA-256Val#1589
SIG(ver): 2048 , 4096 , SHS: SHA-256Val#1589
ALG[RSASSA-PSS]: SIG(gen); 2048 , 4096 , SHS: SHA-256Val#1589
SIG(ver); , 2048 , 4096 , SHS: , SHA-256Val#1589

"The ACC is the cryptographic engine of Atos Wordline Hardware Security Module. The ACC makes use of dedicated hardware accelerators."

906 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Angelos Kottas
TEL: 415-738-2753

-John Roberts
TEL: 415-738-2810

Scanner Cipher Engine

Version 1.0

Intel Xeon w/ CentOS 5.5 9/30/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1588 , SHA-256Val#1588 , SHA-384Val#1588 , SHA-512Val#1588 , 4096 SHS: SHA-256Val#1588 , SHA-384Val#1588 , SHA-512Val#1588 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1588 , SHA-256Val#1588 , SHA-384Val#1588 , SHA-512Val#1588
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1588 , SHA-224Val#1588 , SHA-256Val#1588 , SHA-384Val#1588 , SHA-512Val#1588 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1588 , SHA-224Val#1588 , SHA-256Val#1588 , SHA-384Val#1588 , SHA-512Val#1588
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1588 , SHA-224Val#1588 , SHA-256Val#1588 , SHA-384Val#1588 , SHA-512Val#1588 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1588 , SHA-224Val#1588 , SHA-256Val#1588 , SHA-384Val#1588 , SHA-512Val#1588
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#906.

"The Symantec Scanner Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Scanner Cryptographic Module. This module supports Symantec applications by providing validated and approved cryptographic services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

02/17/12: Updated implementation information;
10/05/12: Updated implementation information;

905 RSA
RSA, The Security Division of EMC
Suntec Tower 4 #31-01
Singapore, 038986
Singapore

-Sandra Tong
TEL: +852 9882 1502

-Young Son
TEL: +82 10 6700 6735

RSA BSAFE Crypto-C Micro Edition for pSOS

Version 3.0.0.1

ARM9 w/ pSOS built with ARM SDT 2.51 9/30/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 137
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1587 , SHA-256Val#1587 , SHA-384Val#1587 , SHA-512Val#1587 , 4096 SHS: SHA-256Val#1587 , SHA-384Val#1587 , SHA-512Val#1587 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1587 , SHA-256Val#1587 , SHA-384Val#1587 , SHA-512Val#1587
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1587 , SHA-224Val#1587 , SHA-256Val#1587 , SHA-384Val#1587 , SHA-512Val#1587 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1587 , SHA-224Val#1587 , SHA-256Val#1587 , SHA-384Val#1587 , SHA-512Val#1587
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1587 , SHA-224Val#1587 , SHA-256Val#1587 , SHA-384Val#1587 , SHA-512Val#1587 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1587 , SHA-224Val#1587 , SHA-256Val#1587 , SHA-384Val#1587 , SHA-512Val#1587
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#905.

"Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module."

904 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: +972-39279529
FAX: +972-39230864

PrivateServer

Version 4.8 (Firmware)

Intel® Pentium Dual-Core 9/30/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1586 , SHA-256Val#1586 , SHA-512Val#1586 SHS: SHA-256Val#1586 , SHA-512Val#1586 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#1586 , SHA-256Val#1586 , SHA-512Val#1586
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1586 , SHA-256Val#1586 , SHA-384Val#1586 , SHA-512Val#1586 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1586 , SHA-256Val#1586 , SHA-384Val#1586 , SHA-512Val#1586
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1586 , SHA-256Val#1586 , SHA-384Val#1586 , SHA-512Val#1586 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1586 , SHA-256Val#1586 , SHA-384Val#1586 , SHA-512Val#1586
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#904.

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host"

903 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465x72921
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel

Version 3.8.7.1 (Firmware)

Qualcomm MSM8655 Processor 9/30/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1582
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#903.

"The BlackBerry Cryptographic Library is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

902 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465x72921
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel

Version 3.8.7.0 (Firmware)

Qualcomm MSM8655 Processor 9/30/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1581
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#902.

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

901 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Len Galasso
TEL: 408-222-5000

-Lei Poo
TEL: 408-222-5000

hana_bcm_microcode_production

Version 3.00.02 (Firmware)

Part # 88i1248

88i1248 9/22/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1580
SIG(ver): 2048 , SHS: SHA-256Val#1580

"The HANA3 ASIC is a SAS-based, three-lifecycle, rotating media controller, the security portion of which containing HASH, AES, Entropy and Modular Arithmetic (ZMODP) hardware accelerators, along with DRBG and RSA hybrid (hardware/firmware) services. The DRBG is compliant with ANSI 9.31. RSA is compliant with PKCS #11."

900 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Adam Bell
TEL: 443-327-1340
FAX: 443-327-1210

-Brandon Maas
TEL: 443-327-1330
FAX: 443-327-1210

SCC650

Part # 1.0

N/A 9/20/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1579 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1579
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#900.

"The SafeNet SCC650 is a highly trust design fabricated at a Trust Foundery and implements a security architecture found in other SafeNet certified ASICs. The operating system incorporates SafeNet''s well-established HA Suite B Cryptographic eXtension (CGX) library to perform all cryptographic operations."

09/22/11: Update implementation information;

899 Ciena Corporation
1201 Winterson Road
Linthicum, MD 21090
USA

-Patrick Scully
TEL: 613-670-3207

565/5100/5200 QOTR/E Cryptography Engine

Version 1.0 (Firmware)

MPC8314e 9/20/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 65537
DRBG: Val# 131
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1578 , SHA-256Val#1578 , SHA-512Val#1578 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , 4096 , SHS: SHA-1Val#1578 , SHA-256Val#1578 , SHA-512Val#1578
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#899.

"The 565/5100/5200 Advanced Services Platform offers an integrated transport encryption solution providing an ultra-low latency and protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service."

898 Thales e-Security Inc.
2200 North Commerce Parkway
Suite 200
Weston, Florida 33326
USA

-Robert Burns
TEL: +19548886215

-Alan Brown
TEL: +14084577706

Thales e-Security keyAuthority® - Open SSL Library

Version 0.9.8r

Intel Xeon Dual Core w/ Linux - CentOS 5.2 9/20/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
DRBG: Val# 128
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1577 , SHA-512Val#1577 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1577 , SHA-512Val#1577
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#898.

"An implementation of the OpenSSL 0.9.8r library used in the Thales e-Security keyAuthority®."

10/06/11: Update implementation information;
10/18/11: Update implementation information;

897 Ciena Corporation
1201 Winterson Road
Linthicum, MD 21090
USA

-Patrick Scully
TEL: 613-670-3207

565/5100/5200 SP Cryptography Engine

Version 1.0 (Firmware)

MPC8270 9/20/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 65537
DRBG: Val# 130
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1576 , SHA-256Val#1576 , SHA-512Val#1576 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , 4096 , SHS: SHA-1Val#1576 , SHA-256Val#1576 , SHA-512Val#1576
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#897.

"The 565/5100/5200 Advanced Services Platform offers an integrated transport encryption solution providing an ultra-low latency and protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service."

896 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-M.K Whitlock
TEL: 919-392-9396

IOS

Version 15.1(3)T2 (Firmware)

Freescale MPC8358E 9/20/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
DRBG: Val# 129
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1575 , SHA-256Val#1575 , SHA-512Val#1575 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1575 , SHA-256Val#1575 , SHA-512Val#1575
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#896.

"The Cisco 800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

895 Thales e-Security Inc.
2200 North Commerce Parkway
Suite 200
Weston, Florida 33326
USA

-Robert Burns
TEL: +19548886215

-Alan Brown
TEL: +14084577706

Thales e-Security keyAuthority® - NSS Library

Version 3.12.6

Intel Xeon Dual Core w/ Linux - CentOS 5.2 9/20/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1572 , SHA-512Val#1572 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1572 , SHA-512Val#1572
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#895.

"An implementation of the NSS (Network Security Services) library used in the Thales e-Security keyAuthority®."

10/06/11: Update implementation information;
10/18/11: Update implementation information;
12/07/11: Updated implementation information;

894 Certicom Corp.
4701 Tahoe Blvd, Building A, 5th Floor
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 905-507-4220
FAX: 905.507.4230

-Kris Orr
TEL: 289.261.4104
FAX: 905.507.4230

Security Builder FIPS Core

Version 6.0

64-bit Intel Core i5-2300 w/ RedHat Linux 5.6; 32-bit Intel Core i7 w/ RedHat Linux 5.6; 32-bit Intel Pentium III w/ QNX 6.5; ARM Cortex A9 MPCore w/ QNX 6.6; Intel Core 2 Duo w/ Mac OS X 10.5; 32-bit Intel Core i5-2300 w/ Windows 7 9/20/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1571 , SHA-224Val#1571 , SHA-256Val#1571 , SHA-384Val#1571 , SHA-512Val#1571 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1571 , SHA-224Val#1571 , SHA-256Val#1571 , SHA-384Val#1571 , SHA-512Val#1571
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1571 , SHA-224Val#1571 , SHA-256Val#1571 , SHA-384Val#1571 , SHA-512Val#1571 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1571 , SHA-224Val#1571 , SHA-256Val#1571 , SHA-384Val#1571 , SHA-512Val#1571
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#894.

"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

10/01/11: Update implementation information;
01/19/12: Added new tested information;

893 Senetas Corporation Ltd.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 45555
FAX: +61 3 9821 4899

-Horst Marcinsky
TEL: +61 3 9868 45555
FAX: +61 3 9821 4899

CN Series Crypto Library

Version 0.9.8 (Firmware)

Motorola Freescale MPC8280 (PPC32) 9/20/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1568 , SHA-256Val#1568 , SHA-512Val#1568 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1568 , SHA-256Val#1568 , SHA-512Val#1568
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#893.

"Senetas Corporations''s CN Series Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CN Series family of products. Based on OpenSSL, the CN Series Crypto library provides an Application Programming Interface (API) to support security relevant services within the CN1000 and CN3000 Series products."

892 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G4

Version 4.8.7 (Firmware)

StrongARM-11 80200 600 MHz 9/6/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1567 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1567
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1567 , SHA-224Val#1567 , SHA-256Val#1567 , SHA-384Val#1567 , SHA-512Val#1567 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1567 , SHA-224Val#1567 , SHA-256Val#1567 , SHA-384Val#1567 , SHA-512Val#1567
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1567 , SHA-224Val#1567 , SHA-256Val#1567 , SHA-384Val#1567 , SHA-512Val#1567 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1567 , SHA-224Val#1567 , SHA-256Val#1567 , SHA-384Val#1567 , SHA-512Val#1567

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 )) (3072 SHA( 1 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 8 ) , 224 SaltLen( 8 ) , 256 SaltLen( 8 ) , 384 SaltLen( 8 ) , 512 SaltLen( 8 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 4 ) , 224 SaltLen( 4 ) , 256 SaltLen( 4 ) , 384 SaltLen( 4 ) , 512 SaltLen( 4 ) )) (2048 SHA( 1 SaltLen( 8 ) , 224 SaltLen( 8 ) , 256 SaltLen( 8 ) , 384 SaltLen( 8 ) , 512 SaltLen( 8 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#1567
RNG: non-compliant per the SP800-131A Rev. 1 transition
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#892.

"The Luna PCM/PCM KE/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verify operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS-approved algorithm and can be stored in software or replicated on one or more tokens."

891 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 650 Routing Engine

Version 11.2R1 (Firmware)

Cavium Octeon 9/6/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1564 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1564
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#891.

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

890 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks LN1000-V Mobile Routing Engine

Version 11.2R1 (Firmware)

Cavium Octeon 9/6/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1563 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1563
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#890.

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

889 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

MAL Cryptographic Library

Version MAL000001E

Intel Core 2 Duo w/ Fedora Core 3 8/30/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1560
SIG(ver): 2048 , SHS: SHA-256Val#1560

"The MAL Cryptographic Library implements the RSA and SHA-256 cryptographic algorithms."

888 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Vincent Moscaritolo
TEL: 650-527-8000

PGP Software Developer's Kit (SDK) Cryptographic Module

Version 4.2.0

Apple iPad w/ iOS 5; Dell PowerEdge 860 Dual Core Xeon 3060 processor, 1GB RAM, DVD_ROM, 80 GB SATA hard disk drive w/ Windows XP Professional SP3; Dell Power Edge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD-ROM, 80 GB SATA hard drive w/ Linux, 32-bit CentOS 5.5; Apple MacBook Pro 13" w/ Mac OS X 10.7 8/30/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 124
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1558 , SHA-224Val#1558 , SHA-256Val#1558 , SHA-384Val#1558 , SHA-512Val#1558 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1558 , SHA-224Val#1558 , SHA-256Val#1558 , SHA-384Val#1558 , SHA-512Val#1558
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#888.

"The PGP SDK Cryptographic Module is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for PGP products including: PGP Whole Disk Encryption, PGP NetShare, PGP Command Line, PGP Universal, and PGP Desktop. It includes a wide range of field-tested and standards-based encryption, digital signa"

09/13/11: Update implementation information;
01/18/12: Update implementation information;

887 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.14

Freescale MPC8536DS w/ TimeSys Linux 2.6.26.8 8/30/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 122
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1555 , SHA-256Val#1555 , SHA-384Val#1555 , SHA-512Val#1555 , 4096 SHS: SHA-256Val#1555 , SHA-384Val#1555 , SHA-512Val#1555 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1555 , SHA-256Val#1555 , SHA-384Val#1555 , SHA-512Val#1555
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1555 , SHA-224Val#1555 , SHA-256Val#1555 , SHA-384Val#1555 , SHA-512Val#1555 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1555 , SHA-224Val#1555 , SHA-256Val#1555 , SHA-384Val#1555 , SHA-512Val#1555
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1555 , SHA-224Val#1555 , SHA-256Val#1555 , SHA-384Val#1555 , SHA-512Val#1555 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1555 , SHA-224Val#1555 , SHA-256Val#1555 , SHA-384Val#1555 , SHA-512Val#1555
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#887.

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

886 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

MiniHSM Algorithm Library

Version 2.50.17 (Firmware)

Freescale DragonBall MXL 8/30/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1554 , SHA-224Val#1554 , SHA-256Val#1554 , SHA-384Val#1554 , SHA-512Val#1554 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1554 , SHA-224Val#1554 , SHA-256Val#1554 , SHA-384Val#1554 , SHA-512Val#1554

FIPS186-4:
186-4KEY(gen): FIPS186-4_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#1554
DRBG: Val# 120
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#886.

"The MiniHSM Algorithm Library provides cryptographic functionality for the MiniHSM series of Thales hardware security modules."

06/13/13: Added new tested information;

885 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP RSA CRT Component

Version RSA_CRT_JCOP_242_R0 (Firmware)

Part # NXP P5CD081 Family

NXP P5CD081 Family 8/18/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1553 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1553
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#885.

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family and NXP Java Card and GlobalPlatform OS JCOP 2.4.2 R0. P5CD081 Family comprises: P5CD145 V0A, P5CC145 V0A, P5CN145 V0A, P5CD128 V0A, P5CC128 V0A, P5CD081 V1A, P5CC081 V1A, P5CN081 V1A, P5CD051 V1A, P5CD041 V1A, P5CD021 V1A and P5CD016 V1A."

884 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP RSA Straight Component

Version RSA_STRAIGHT_JCOP_242_R0 (Firmware)

Part # NXP P5CD081 Family

NXP P5CD081 Family 8/18/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1553 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1553
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#884.

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family and NXP Java Card and GlobalPlatform OS JCOP 2.4.2 R0. P5CD081 Family comprises: P5CD145 V0A, P5CC145 V0A, P5CN145 V0A, P5CD128 V0A, P5CC128 V0A, P5CD081 V1A, P5CC081 V1A, P5CN081 V1A, P5CD051 V1A, P5CD041 V1A, P5CD021 V1A and P5CD016 V1A."

883 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Lei Poo
TEL: (408) 222-5000

-Yoko Enokida
TEL: (408) 222-5000

Monet2.0-ROM-Crypto-Lib

Version 1.0 (Firmware)

88SS9187 8/18/2011 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-256Val#1552 SHS: SHA-256Val#1552
SIG(ver); 2048 , SHS: , SHA-256Val#1552

"Marvell''s Monet 2.0 SoC is a highly integrated System-On-Chip (SoC) controller solution customized for NAND Flash drives. It feaures a NAND Flash interface controller with a highly efficient architecture, and advanced correction capabilities."

882 ChaseSun Information Security Technology Development (Bejing)., Ltd.
Building B, Shumazhuangyuan
No. 1 Disheng West Street, BDA
Beijing, 100176
P.R. China

-Peng Sun
TEL: +86 10 87129374
FAX: +86 10 87129374

DCI Audio/Video Decoder Card Crypto Library

Version 1.0 (Firmware)

Marvell 88AP303 8/18/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1550 , SHA-256Val#1550 SIG(gen) with SHA-1 affirmed for use with protocols only.
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#882.

"DCI Audio/Video Decoder Card Crypto Library implements the cryptographic algorithms such as AES, HMAC, RSA, SHA and RNG. The Library provides cryptographic functionality to DCI Audio/Video Decoder Card."

03/27/13: Updated vendor information;

881 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 5.0.1

Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE5.0; Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE6.0 8/16/2011 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , SHS: SHA-1Val#1549
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1549 , SHA-224Val#1549 , SHA-256Val#1549 , SHA-384Val#1549 , SHA-512Val#1549 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1549 , SHA-224Val#1549 , SHA-256Val#1549 , SHA-384Val#1549 , SHA-512Val#1549
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1549 , SHA-224Val#1549 , SHA-256Val#1549 , SHA-384Val#1549 , SHA-512Val#1549 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1549 , SHA-224Val#1549 , SHA-256Val#1549 , SHA-384Val#1549 , SHA-512Val#1549

FIPS186-4:
186-4KEY(gen): FIPS186-4_Fixed_e ;
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Ver): (1024 SHA( 1 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 , 256 , 384 , 512 )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#1549
DRBG: Val# 117
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#881.

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

880 Diversinet Corp.
2235 Sheppard Avenue
East Atria II
Suite 1700
Toronto, Ontario M2J5B5
Canada

-Salah Machani
TEL: 4167562324 Ext. 321
FAX: 4167567346

-Hussam Mahgoub
TEL: 4167562324 Ext. 222
FAX: 4167567346

Diversinet Java Crypto Module for Mobile

Version 1.0

TI OMAP2420 w/ Java ME MIDP 2.0; Marvell PXA930 w/ BlackBerry OS v6; Qualcomm Snapdragon w/ Android 2.2; 8/16/2011 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1548 , SHA-256Val#1548 , SHA-512Val#1548 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1548 , SHA-256Val#1548 , SHA-512Val#1548
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#880.

"Diversinet Java ME Crypto Module is shipped with Diversinet MobiSecure Client SDK for Java based run-time environments on Smartphones and tablets including, Android OS-, BlackBerry OS- and Java ME MIDP-based. The Crypto Module implements several cryptography algorithms including Triple DES, AES, SHA, HMAC and RSA."

08/30/11: Add new tested information;
02/09/12: Updated implementation information;

879 Diversinet Corp.
2235 Sheppard Avenue
East Atria II
Suite 1700
Toronto, Ontario M2J5B5
Canada

-Salah Machani
TEL: 4167562324 Ext 321
FAX: 4167567346

-Hussam Mahgoub
TEL: 4167562324 Ext. 222
FAX: 4167567346

Diversinet Java Crypto Module

Version 1.0

Intel Xeon E5530 w/ Microsoft Windows Server 2008 and JDK 1.6 8/16/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1547 , SHA-256Val#1547 , SHA-512Val#1547 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1547 , SHA-256Val#1547 , SHA-512Val#1547
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#879.

"Diversinet Java SE Crypto Module is a JCA (Java Cryptography Architecture) Provider shipped with Diversinet MobiSecure Products. The Crypto Module implements several JCE (Java Cryptography Extension) algorithms including Triple DES, AES, SHA, HMAC and RSA. The Crypto Module is packaged in a signed Java Archive (JAR) file."

02/09/12: Updated implementation information;

878 Green Hills Software
19415 Deerfield Avenue Suite 204
Lansdowne, VA 20176
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-3915

ISS HA-ECT

Version v1.0.4

Motorola PowerPC w/ INTEGRITY v5.0.11; Intel Celeron w/ Linux RHEL5 8/16/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1546 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1546
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#878.

"Green Hills Software Integrity Security Services (ISS) High Assurance Embedded Crypto Tookit (HA-ECT)"

877 SenSage
1400 Bridge Parkway
Suite 202
Redwood City, CA 94065
USA

-Brad Kekst
TEL: (415) 215-3567
FAX: (650) 631-2810

-Rao Yendluri
TEL: (650) 830-0484
FAX: (650) 631-2810

SenSage CryptoCore Module

Version v1.0

Intel Xeon w/ Red Hat Enterprise Linux 5.1; Intel Xeon w/ Red Hat Enterprise Linux 5.5; AMD Opteron w/ Red Hat Enterprise Linux 5.1; AMD Opteron w/ Red Hat Enterprise Linux 5.5; 8/16/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1545 , SHA-256Val#1545 , SHA-384Val#1545 , SHA-512Val#1545 , 4096 SHS: SHA-256Val#1545 , SHA-384Val#1545 , SHA-512Val#1545 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1545 , SHA-256Val#1545 , SHA-384Val#1545 , SHA-512Val#1545
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1545 , SHA-224Val#1545 , SHA-256Val#1545 , SHA-384Val#1545 , SHA-512Val#1545 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1545 , SHA-224Val#1545 , SHA-256Val#1545 , SHA-384Val#1545 , SHA-512Val#1545
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1545 , SHA-224Val#1545 , SHA-256Val#1545 , SHA-384Val#1545 , SHA-512Val#1545 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1545 , SHA-224Val#1545 , SHA-256Val#1545 , SHA-384Val#1545 , SHA-512Val#1545
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#877.

"SenSage offers Event Data Warehouse solutions that handle massive amounts of log and event data. Event data contains evidence directly pertaining to and resulting from the execution of a business process or system function."

876 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Ashit Vora
TEL: 703-484-5118

Cisco Common Cryptographic Library (C3M)

Version 0.9.8r.1.1

Intel Core i5 w/ FreeBSD 8.2 (64-bit); Intel Core i5 w/ FreeBSD 8.2 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (64-bit); Cavium Octeon w/ Linux Kernel 2.6.27.7; IBM PowerPC G4 w/ Yellow Dog Linux 6.2; Intel Pentium 4 w/ Windows 7 SP1 (32-bit); Intel Core i5 w/ Windows 7 SP1 (64-bit); Intel Core 2 Duo w/ Mac OS X 10.6 (32-bit); Intel Core 2 Duo w/ Mac OS X 10.6 (64-bit); Intel Pentium 4 w/ Openwall Linux 3.0 (32-bit); Qualcomm Snapdragon w/ Android 2.3.3; 8/16/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1544 , SHA-256Val#1544 , SHA-384Val#1544 , SHA-512Val#1544 , 4096 SHS: SHA-256Val#1544 , SHA-384Val#1544 , SHA-512Val#1544 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1544 , SHA-256Val#1544 , SHA-384Val#1544 , SHA-512Val#1544
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1544 , SHA-224Val#1544 , SHA-256Val#1544 , SHA-384Val#1544 , SHA-512Val#1544 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1544 , SHA-224Val#1544 , SHA-256Val#1544 , SHA-384Val#1544 , SHA-512Val#1544
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1544 , SHA-224Val#1544 , SHA-256Val#1544 , SHA-384Val#1544 , SHA-512Val#1544 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1544 , SHA-224Val#1544 , SHA-256Val#1544 , SHA-384Val#1544 , SHA-512Val#1544
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#876.

"The Cisco Common Cryptographic Module (C3M) is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

875 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: (415) 617-0055
FAX: (415) 617-0056

Mocana Cryptographic Library

Version 5.4fm

ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.0 8/3/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1543 , SHA-224Val#1543 , SHA-256Val#1543 , SHA-384Val#1543 , SHA-512Val#1543 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1543 , SHA-224Val#1543 , SHA-256Val#1543 , SHA-384Val#1543 , SHA-512Val#1543
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1543 , SHA-224Val#1543 , SHA-256Val#1543 , SHA-384Val#1543 , SHA-512Val#1543 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1543 , SHA-224Val#1543 , SHA-256Val#1543 , SHA-384Val#1543 , SHA-512Val#1543
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#875.

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com"

05/14/12: Added new tested information;

874 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Thomas Palsherm
TEL: +49 89 4119 2384
FAX: +49 89 4119 9093

-Jatin Deshpande
TEL: +1 408 573 6352

Sm@rtCafé Expert 6.0

Version Sm@rtCafé Expert 6.0 (Firmware)

NXP Secure_MX51 8/3/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
DRBG: Val# 116
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1542 , SHA-224Val#1542 , SHA-256Val#1542 , SHA-384Val#1542 , SHA-512Val#1542 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1542 , SHA-224Val#1542 , SHA-256Val#1542 , SHA-384Val#1542 , SHA-512Val#1542
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#874.

"The firmware is a Classic Edition Java Card 3 Platform that implements the GlobalPlatform (GP) Card Specification Version 2.1.1 and the Secure Channel Protocol 03."

873 Trend Micro Inc.
40 Hines Road
Suite 200
Ottawa, ON K2K 2M5
Canada

-Marion Chase
TEL: 613 599 4505 x 2306
FAX: 613 599 8191

-Allan MacPhee
TEL: 613 599 4505 x 2289
FAX: 613 599 8191

Trend Micro Cryptographic Module - Deep Security Manager

Version 7.5

Intel Pentium 4 w/ Microsoft Windows 2008 R2 (64-bit) 8/3/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1541 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1541
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#873.

"Trend Micro Cryptographic Module provides FIPS 140-2 algorithm services for the Deep Security Manager centralized management component used to configure security policy and deploy protection to enforcement components."

872 Trend Micro Inc.
40 Hines Road
Suite 200
Ottawa, ON K2K 2M5
Canada

-Marion Chase
TEL: 613 599 4505 x 2306
FAX: 613 599 8191

-Allan MacPhee
TEL: 613 599 4505 x 2289
FAX: 613 599 8191

Trend Micro Cryptographic Module - Deep Security Virtual Appliance

Version 7.5.0

Intel Core 2 Duo w/ VMWare ESX 4.1 8/3/2011

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 1 ))
SHA Val#1540
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#872.

"Trend Micro Cryptographic Module provides FIPS 140-2 algorithm services for Deep Security Agents and Appliances deployed directly on protected computers."

871 Voltage Security, Inc.
20400 Stevens Creek Blvd.
Cupertino, CA 95014
USA

-Luther Martin
TEL: 650--543-1280
FAX: 650--543-1279

-Branislav Meandzija
TEL: 408-886-3200
FAX: 408-886-3201

Voltage IBE Encryption toolkit SDK 4.0

Version 4.0

Intel Xenon 2.80 GHz w/ Red Hat Enterprise Linux Server 5.3, 32-bit; Intel x64 1000 MHz w/ Windows 7 Professional SP1, 32-bit 8/3/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 115
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1539 , SHA-256Val#1539 , SHA-384Val#1539 , SHA-512Val#1539 SHS: SHA-256Val#1539 , SHA-384Val#1539 , SHA-512Val#1539 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1539 , SHA-256Val#1539 , SHA-384Val#1539 , SHA-512Val#1539
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1539 , SHA-224Val#1539 , SHA-256Val#1539 , SHA-384Val#1539 , SHA-512Val#1539 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1539 , SHA-224Val#1539 , SHA-256Val#1539 , SHA-384Val#1539 , SHA-512Val#1539
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#871.

"Voltage IBE Cryptographic Module implements the following algorithms: DSA; TDES; AES (ECB, CBC, CFB, OFB, FPE); DRNG; DRBG; SHS; HMAC; CMAC; RSA; DH; BF IBE; BB1 IBE; MD; DES"

09/13/11: Update implementation information;
02/06/12: Updated implementation information;
02/09/12: Updated implementation information;

870 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221-5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221-5026
FAX: 613.723.5079

Luna K6 Cryptographic Library

Version 6.2.1 (Firmware)

AMCC PowerPC 440EPx 8/3/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 114
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1539 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1539
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1539 , SHA-224Val#1539 , SHA-256Val#1539 , SHA-384Val#1539 , SHA-512Val#1539 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1539 , SHA-224Val#1539 , SHA-256Val#1539 , SHA-384Val#1539 , SHA-512Val#1539
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1539 , SHA-224Val#1539 , SHA-256Val#1539 , SHA-384Val#1539 , SHA-512Val#1539 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1539 , SHA-224Val#1539 , SHA-256Val#1539 , SHA-384Val#1539 , SHA-512Val#1539

FIPS186-4:
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 )) (3072 SHA( 1 ))
SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
Sig(Ver): (1024 SHA( 1 SaltLen( 1 ) , 224 SaltLen( 1 ) , 256 SaltLen( 1 ) , 384 SaltLen( 1 ) , 512 SaltLen( 1 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#1539
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#870.

"The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

11/08/11: Update implementation information;

869 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Ashit Vora
TEL: 703-484-5118

IOS Crypto Library

Version 1.0 (Firmware)

Cisco Yeti-II Power-PC 405 8/3/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1536 , SHA-256Val#1536 , SHA-512Val#1536 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1536 , SHA-256Val#1536 , SHA-512Val#1536
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#869.

"IOS cryptographic implementation for Catalyst 3000 line of products"

868 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-392-6520
FAX: 919-287-2380

RSA SSL-Cme

Version 1.1.0 (Firmware)

Texas Instruments TNETV1050 MIPS 8/3/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1534 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1534
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#868.

"The software library implements SRTP protocol for securing RTP and RTCP protocols"

867 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-392-6520
FAX: 919-287-2380

OpenSSL

Version 0.9.8k (Firmware)

Texas Instruments TNETV105x MIPS; Broadcom BCM1193 8/3/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1533 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1533
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#867.

"OpenSSL library provides generic cryptographic functions for the phones including TLS and SSL protocol implementations."

866 Hewlett Packard Enterprise
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunil Amanna
TEL: (916) 785-1183
FAX: (916) 785-1103

HP K.15 Cryptographic Library

Version 5.3.1

Freescale 8540 w/ Integrity 5.0 8/3/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1501 , SHA-224Val#1501 , SHA-256Val#1501 , SHA-384Val#1501 , SHA-512Val#1501 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1501 , SHA-224Val#1501 , SHA-256Val#1501 , SHA-384Val#1501 , SHA-512Val#1501
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#866.

"Standard operating software for K-platform switch products."

10/31/11: Update implementation information;

865 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Jim Dickens
TEL: 443 327 1389
FAX: 410 931 7524

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

SAFEXCEL 3120 CHIP

Part # SF914-35005-002A

N/A 8/3/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 114
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1531 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1531
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1531 , SHA-224Val#1531 , SHA-256Val#1531 , SHA-384Val#1531 , SHA-512Val#1531 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1531 , SHA-224Val#1531 , SHA-256Val#1531 , SHA-384Val#1531 , SHA-512Val#1531
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#865.

"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution."

864 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839
FAX: 408-333-4887

ServerIron ADX 1000, 4000, and 10000 series

Version 12.3.02 (Firmware)

Freescale MPC8572E 7/14/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1379 , SHA-256Val#1379 , SHA-384Val#1379 , SHA-512Val#1379 , 4096
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1379 , SHA-256Val#1379 , SHA-384Val#1379 , SHA-512Val#1379
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#864.

"Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the entire unit/system. The management software(control plane) is updated to use NSS/NSPR as the cryptographic engine. The data plane uses Cavium Nitrox Px 1620 as the SSL hardware accelerator."

863 A10 Networks, Inc.
2309 Bering Drive
San Jose, CA 95131
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks Data Plane FIPS Library CN1620

Part # CN1620

N/A 7/14/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1525 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1525
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#863.

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

862 A10 Networks, Inc.
2309 Bering Drive
San Jose, CA 95131
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks Data Plane FIPS Library CN1615

Part # CN1615

N/A 7/14/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1524 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1524
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#862.

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

861 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS/RSS Cryptographic Library

Version 5.2.8 (Firmware)

Strong Arm II (80219) 7/14/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1523 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1523
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1523 , SHA-224Val#1523 , SHA-256Val#1523 , SHA-384Val#1523 , SHA-512Val#1523 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1523 , SHA-224Val#1523 , SHA-256Val#1523 , SHA-384Val#1523 , SHA-512Val#1523
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1523 , SHA-224Val#1523 , SHA-256Val#1523 , SHA-384Val#1523 , SHA-512Val#1523 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1523 , SHA-224Val#1523 , SHA-256Val#1523 , SHA-384Val#1523 , SHA-512Val#1523
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#861.

"The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

860 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS/RSS Cryptographic Library

Version 5.2.7 (Firmware)

Strong Arm II (80219) 7/14/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1522 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1522
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1522 , SHA-224Val#1522 , SHA-256Val#1522 , SHA-384Val#1522 , SHA-512Val#1522 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1522 , SHA-224Val#1522 , SHA-256Val#1522 , SHA-384Val#1522 , SHA-512Val#1522
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1522 , SHA-224Val#1522 , SHA-256Val#1522 , SHA-384Val#1522 , SHA-512Val#1522 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1522 , SHA-224Val#1522 , SHA-256Val#1522 , SHA-384Val#1522 , SHA-512Val#1522
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#860.

"The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

859 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839

FIPS 140-2 for Brocade ServerIron 1000, 4000, and 10000 series

Version 12.3.02 (Firmware)

Freescale MPC8572E 7/14/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1520 , SHA-256Val#1520 , SHA-384Val#1520 , SHA-512Val#1520 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1520 , SHA-256Val#1520 , SHA-384Val#1520 , SHA-512Val#1520
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#859.

"Our Goal is to receive FIPS 140-2 SL2 certification (hardware category- tamper detection tape) on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

858 A10 Networks, Inc.
2309 Bering Drive
San Jose, CA 95131
USA

-John Chiong
TEL: +1 408 325-8668

A10 Crypto Library

Version 1.0.0 (Firmware)

Intel Xeon E5520; Intel Xeon E5540; Intel Xeon X5550; Intel Xeon X5570; Intel Xeon X5690; Intel Xeon X5670; Intel Xeon X5650; Intel Xeon E5620; Intel Xeon E3127; Intel Xeon E3-1230; Intel Xeon E5-2680; Intel Xeon E5-2687; Intel Xeon E5-2690 ;  Intel Xeon E5-1650; Intel Xeon E5-2697 7/14/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1519 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1519
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#858.

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

04/06/12: Added new tested information;
12/18/12: Added new tested information;
08/06/13: Added new tested information;
03/18/15: Added new tested information;

857 Vocality International Ltd
Lydling Barn, Puttenham Lane
Shackleford, Surrey GU8 6AP
UK

-Martin Saunders
TEL: +44 1483 813122
FAX: +44 1483 813121

Vocality Cryptographic Library

Version 5.3.1v (Firmware)

BASICS IP with Freescale PowerQuicc III CPU 7/14/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1518 , SHA-224Val#1518 , SHA-256Val#1518 , SHA-384Val#1518 , SHA-512Val#1518 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1518 , SHA-224Val#1518 , SHA-256Val#1518 , SHA-384Val#1518 , SHA-512Val#1518
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1518 , SHA-224Val#1518 , SHA-256Val#1518 , SHA-384Val#1518 , SHA-512Val#1518 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1518 , SHA-224Val#1518 , SHA-256Val#1518 , SHA-384Val#1518 , SHA-512Val#1518
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#857.

"The BASICS IP product is a small, high performance, low power IP router in a PC104plus form-factor intended for intergration into communications systems. It supports a number of encryption algorithms which can be utilised by the IPSEC, IKE and SSH protocols it supports."

856 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 32bit)

Version 1.4.5-5.el6_1.2

AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1515 , SHA-224Val#1515 , SHA-256Val#1515 , SHA-384Val#1515 , SHA-512Val#1515 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1515 , SHA-224Val#1515 , SHA-256Val#1515 , SHA-384Val#1515 , SHA-512Val#1515
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#856.

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

855 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 64bit)

Version 1.0.0-10.el6_1.4

AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1514 , SHA-256Val#1514 , SHA-384Val#1514 , SHA-512Val#1514 , 4096 SHS: SHA-256Val#1514 , SHA-384Val#1514 , SHA-512Val#1514 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1514 , SHA-256Val#1514 , SHA-384Val#1514 , SHA-512Val#1514
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1514 , SHA-224Val#1514 , SHA-256Val#1514 , SHA-384Val#1514 , SHA-512Val#1514 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1514 , SHA-224Val#1514 , SHA-256Val#1514 , SHA-384Val#1514 , SHA-512Val#1514
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1514 , SHA-224Val#1514 , SHA-256Val#1514 , SHA-384Val#1514 , SHA-512Val#1514 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1514 , SHA-224Val#1514 , SHA-256Val#1514 , SHA-384Val#1514 , SHA-512Val#1514
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#855.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

854 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 64bit)

Version 1.4.5-5.el6_1.2

Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1513 , SHA-224Val#1513 , SHA-256Val#1513 , SHA-384Val#1513 , SHA-512Val#1513 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1513 , SHA-224Val#1513 , SHA-256Val#1513 , SHA-384Val#1513 , SHA-512Val#1513
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#854.

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

853 Check Point Software Technologies, Ltd.
9900 Belward Campus Drive
Suite 250
Rockville, MD 20850
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version R70.1

Intel® Pentium® 4 Xeon w/ Check Point SecurePlatform 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1512 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1512
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#853.

"Check Point''s VPN-1 version R70.1 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

852 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 64bit)

Version 1.4.5-5.el6_1.2

AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1507 , SHA-224Val#1507 , SHA-256Val#1507 , SHA-384Val#1507 , SHA-512Val#1507 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1507 , SHA-224Val#1507 , SHA-256Val#1507 , SHA-384Val#1507 , SHA-512Val#1507
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#852.

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

851 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 32bit)

Version 1.4.5-5.el6_1.1

Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1506 , SHA-224Val#1506 , SHA-256Val#1506 , SHA-384Val#1506 , SHA-512Val#1506 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1506 , SHA-224Val#1506 , SHA-256Val#1506 , SHA-384Val#1506 , SHA-512Val#1506
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#851.

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

850 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 32bit)

Version 1.0.0-10.el6_1.4

AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1505 , SHA-256Val#1505 , SHA-384Val#1505 , SHA-512Val#1505 , 4096 SHS: SHA-256Val#1505 , SHA-384Val#1505 , SHA-512Val#1505 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1505 , SHA-256Val#1505 , SHA-384Val#1505 , SHA-512Val#1505
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1505 , SHA-224Val#1505 , SHA-256Val#1505 , SHA-384Val#1505 , SHA-512Val#1505 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1505 , SHA-224Val#1505 , SHA-256Val#1505 , SHA-384Val#1505 , SHA-512Val#1505
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1505 , SHA-224Val#1505 , SHA-256Val#1505 , SHA-384Val#1505 , SHA-512Val#1505 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1505 , SHA-224Val#1505 , SHA-256Val#1505 , SHA-384Val#1505 , SHA-512Val#1505
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#850.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

849 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 32bit)

Version 1.0.0-10.el6_1.4

Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1504 , SHA-256Val#1504 , SHA-384Val#1504 , SHA-512Val#1504 , 4096 SHS: SHA-256Val#1504 , SHA-384Val#1504 , SHA-512Val#1504 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1504 , SHA-256Val#1504 , SHA-384Val#1504 , SHA-512Val#1504
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1504 , SHA-224Val#1504 , SHA-256Val#1504 , SHA-384Val#1504 , SHA-512Val#1504 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1504 , SHA-224Val#1504 , SHA-256Val#1504 , SHA-384Val#1504 , SHA-512Val#1504
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1504 , SHA-224Val#1504 , SHA-256Val#1504 , SHA-384Val#1504 , SHA-512Val#1504 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1504 , SHA-224Val#1504 , SHA-256Val#1504 , SHA-384Val#1504 , SHA-512Val#1504
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#849.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

848 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 64bit)

Version 1.0.0-10.el6_1.4

Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1503 , SHA-256Val#1503 , SHA-384Val#1503 , SHA-512Val#1503 , 4096 SHS: SHA-256Val#1503 , SHA-384Val#1503 , SHA-512Val#1503 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1503 , SHA-256Val#1503 , SHA-384Val#1503 , SHA-512Val#1503
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1503 , SHA-224Val#1503 , SHA-256Val#1503 , SHA-384Val#1503 , SHA-512Val#1503 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1503 , SHA-224Val#1503 , SHA-256Val#1503 , SHA-384Val#1503 , SHA-512Val#1503
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1503 , SHA-224Val#1503 , SHA-256Val#1503 , SHA-384Val#1503 , SHA-512Val#1503 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1503 , SHA-224Val#1503 , SHA-256Val#1503 , SHA-384Val#1503 , SHA-512Val#1503
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#848.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

847 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seth Ross
TEL: 408-936-2221

OpenSSL

Version Junos-FIPS 10.4R5

Processor: Pentium III 850MHz w/ Junos-FIPS 10.4R5; Pentium-M 2GHz w/ Junos-FIPS 10.4R5 7/11/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1502 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1502
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#847.

"Junos-FIPS for use in M Series, MX Series, and T Series router family."

05/22/12: Updated implementation information;

846 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-439-4309

IBM z/OS® Security Server RACF®

Version ServerPac

Part # 5694-A01

IBM zEnterprise™ System w/ IBM z/OS® V1.12 7/11/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 4096 , SHS: SHA-256Val#1497
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-256Val#1497
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#846.

"The IBM Security Server RACF® (Resource Access Control Facility) is a security program. RACF protects information and other resources by controlling the access, authenticating users and auditing access to protected resources. RACF works in conjunction with other z/OS components to enable program objects to be digitally verified."

845 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

RSA in IBM z/OS® Cryptographic Services System SSL using CEX3C

Version OA34156

Part # CEX3C 4765-001

IBM zEnterprise™ System w/ IBM z/OS® V1.12 7/11/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1497 , SHA-224Val#1497 , SHA-256Val#1497 , SHA-384Val#1497 , SHA-512Val#1497 , 4096
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1497 , SHA-224Val#1497 , SHA-256Val#1497 , SHA-384Val#1497 , SHA-512Val#1497
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#845.

"RSA Signature Verification is a hybrid implementation supported by the IBM Crypto Express3 configured as a coprocessor (CEX3C). The RSA algorithm is architected and implemented in two layers: the top layer handles the PKCS#1 padding of the results; the bottom layer deals with the modulo arithmetic and exponentiation supported by CEX3C."

844 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

RSA in IBM z/OS® Cryptographic Services System SSL using CEX3A

Version OA34156

Part # CEX3A 4765-001

IBM zEnterprise™ System w/ IBM z/OS® V1.12 7/11/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1497 , SHA-224Val#1497 , SHA-256Val#1497 , SHA-384Val#1497 , SHA-512Val#1497
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#844.

"RSA Signature Verification is a hybrid implementation supported by the IBM Crypto Express3 configured as an accelerator (CEX3A). The RSA algorithm is architected and implemented in two layers: the top layer handles the PKCS#1 padding of the results; the bottom layer deals with the modulo arithmetic and exponentiation supported by CEX3A."

843 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: +1-415-617-0055
FAX: +1-415-617-0056

Mocana Cryptographic Library

Version 5.3.1v

Freescale PowerQuicc III w/ ThreadX v5.3 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1500 , SHA-224Val#1500 , SHA-256Val#1500 , SHA-384Val#1500 , SHA-512Val#1500 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1500 , SHA-224Val#1500 , SHA-256Val#1500 , SHA-384Val#1500 , SHA-512Val#1500
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1500 , SHA-224Val#1500 , SHA-256Val#1500 , SHA-384Val#1500 , SHA-512Val#1500 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1500 , SHA-224Val#1500 , SHA-256Val#1500 , SHA-384Val#1500 , SHA-512Val#1500
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#843.

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

842 Utimaco Safeware AG
Germanusstraße 4
Aachen, 52080
Germany

-Dr. Gesa Ott
TEL: ++49 241-1696-200
FAX: ++49 241-1696-190

CryptoServer Se RSA with accelerator

Version vrsa1.1.1.0_Ina1.1.0.0_hce1.0.1.0 (Firmware)

Part # 3.00.3.1

Texas Instruments TMS320C6416T 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 107
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1498 , SHA-256Val#1498 , SHA-384Val#1498 , SHA-512Val#1498 , 4096 SHS: SHA-256Val#1498 , SHA-384Val#1498 , SHA-512Val#1498 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1498 , SHA-256Val#1498 , SHA-384Val#1498 , SHA-512Val#1498
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1498 , SHA-224Val#1498 , SHA-256Val#1498 , SHA-384Val#1498 , SHA-512Val#1498 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1498 , SHA-224Val#1498 , SHA-256Val#1498 , SHA-384Val#1498 , SHA-512Val#1498
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1498 , SHA-224Val#1498 , SHA-256Val#1498 , SHA-384Val#1498 , SHA-512Val#1498 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1498 , SHA-224Val#1498 , SHA-256Val#1498 , SHA-384Val#1498 , SHA-512Val#1498
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#842.

"Safeguard® CryptoServer Se is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verification of data, random number generation, on-board secure key generation, key storage, and further key management functions."

841 Utimaco Safeware AG
Germanusstraße 4
Aachen, 52080
Germany

-Dr. Gesa Ott
TEL: ++49 241-1696-200
FAX: ++49 241-1696-190

CryptoServer Se RSA

Version vrsa1.1.1.0_Ina1.1.0.0 (Firmware)

Texas Instruments TMS320C6416T 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 107
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1498 , SHA-256Val#1498 , SHA-384Val#1498 , SHA-512Val#1498 , 4096 SHS: SHA-256Val#1498 , SHA-384Val#1498 , SHA-512Val#1498 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1498 , SHA-256Val#1498 , SHA-384Val#1498 , SHA-512Val#1498
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1498 , SHA-224Val#1498 , SHA-256Val#1498 , SHA-384Val#1498 , SHA-512Val#1498 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1498 , SHA-224Val#1498 , SHA-256Val#1498 , SHA-384Val#1498 , SHA-512Val#1498
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1498 , SHA-224Val#1498 , SHA-256Val#1498 , SHA-384Val#1498 , SHA-512Val#1498 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1498 , SHA-224Val#1498 , SHA-256Val#1498 , SHA-384Val#1498 , SHA-512Val#1498
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#841.

"Safeguard® CryptoServer Se is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verification of data, random number generation, on-board secure key generation, key storage, and further key management functions."

840 IBM
z/VM Design and Development
1701 North Street
Building 250-2
Endicott, NY 13760
U.S.

-Brian W. Hugenbruch
TEL: 607-429-3660

IBM z/VM 6.1 System SSL

Version 6.1 plus APAR PM08418

Part # 5741-A08

System z10 Enterprise Class processor w/ IBM z/VM V6.1 6/29/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1496 , SHA-224Val#1496 , SHA-256Val#1496 , SHA-384Val#1496 , SHA-512Val#1496 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1496 , SHA-224Val#1496 , SHA-256Val#1496 , SHA-384Val#1496 , SHA-512Val#1496
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#840.

"z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files."

839 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551
Min-Tsu Road SEC.5
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiKey Cryptographic Library

Version 2.0 (Firmware)

Java Card Runtime Environment v2.2.2 with Global Platform v2.1.1 on Renesas AE-5 Series Processor 6/29/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1493 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1493
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1493 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1493
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#839.

"HiKey Cryptographic Library supports AES, Triple-DES, HMAC, SHS, RSA and a NIST 800-90 Hash DRBG Implementations for the HiKey PKI token and HiKey flash products."

07/13/11: Update implementation information;

838 NationZ
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1, Nanshan District
Shenzen, Guangdong 518057
P.R.C.

-Shaowei Chen

NationZ Z8H128D32CP Security Chip

Version V1.0 (Firmware)

8-bit NationZ Security IC 6/22/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1492 , SHA-256Val#1492 , SHA-384Val#1492 , SHA-512Val#1492 SHS: SHA-256Val#1492 , SHA-384Val#1492 , SHA-512Val#1492 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1492 , SHA-256Val#1492 , SHA-384Val#1492 , SHA-512Val#1492
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#838.

"The Z8H128D32CP chip is based on the 8-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

837 NationZ
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1, Nanshan District
Shenzen, Guangdong 518057
P.R.C.

-Shaowei Chen

NationZ Z32H320TP Security Chip

Version V1.0 (Firmware)

32-bit NationZ Security IC 6/22/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1491 , SHA-256Val#1491 , SHA-384Val#1491 , SHA-512Val#1491 SHS: SHA-256Val#1491 , SHA-384Val#1491 , SHA-512Val#1491 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1491 , SHA-256Val#1491 , SHA-384Val#1491 , SHA-512Val#1491
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#837.

"The Z32H320TP chip is based on the 32-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

836 NationZ
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1, Nanshan District
Shenzen, Guangdong 518057
P.R.C.

-Shaowei Chen

NationZ Z8D256 Security Chip

Version V1.0 (Firmware)

8-bit NationZ Security IC 6/22/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1490 , SHA-256Val#1490 , SHA-384Val#1490 , SHA-512Val#1490 SHS: SHA-256Val#1490 , SHA-384Val#1490 , SHA-512Val#1490 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1490 , SHA-256Val#1490 , SHA-384Val#1490 , SHA-512Val#1490
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#836.

"The Z8D64 chip is based on the 8-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

835 NationZ
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1, Nanshan District
Shenzen, Guangdong 518057
P.R.C.

-Shaowei Chen

NationZ Z32D1024 Security Chip

Version V1.0 (Firmware)

32-bit NationZ Security IC 6/22/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1489 , SHA-256Val#1489 , SHA-384Val#1489 , SHA-512Val#1489 SHS: SHA-256Val#1489 , SHA-384Val#1489 , SHA-512Val#1489 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1489 , SHA-256Val#1489 , SHA-384Val#1489 , SHA-512Val#1489
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#835.

"The Z32D1024 chip is based on the 32-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

834 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Shaowei Chen

NationZ Z32H256D40CPR Security Chip

Version V1.0 (Firmware)

32-bit NationZ Security IC 6/22/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1488 , SHA-256Val#1488 , SHA-384Val#1488 , SHA-512Val#1488 SHS: SHA-256Val#1488 , SHA-384Val#1488 , SHA-512Val#1488 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1488 , SHA-256Val#1488 , SHA-384Val#1488 , SHA-512Val#1488
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#834.

"The Z32H256D40CPR chip is based on the 32-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

833 Micron Technology
3060 N. First Street
San Jose, CA 95134
USA

-Mehdi Asnaashari
TEL: (408) 834-1737
FAX: (408) 834-1711

Micron 400 RSA Module

Version 5967 (Firmware)

Marvell Van Gogh Controller Embedded ARM Processor 6/22/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1487
SIG(ver): 2048 , SHS: SHA-256Val#1487

"Solid State hard drive"

832 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA34156

Part # 5694-A01

IBM zEnterprise(TM) 196 w/ IBM z/OS® V1.12 6/22/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1486 , SHA-224Val#1486 , SHA-256Val#1486 , SHA-384Val#1486 , SHA-512Val#1486 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1486 , SHA-224Val#1486 , SHA-256Val#1486 , SHA-384Val#1486 , SHA-512Val#1486
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#832.

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

831 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA34156

Part # 5694-A01

IBM zEnterprise(TM) 196 w/ IBM z/OS® V1.12 6/22/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1485 , SHA-224Val#1485 , SHA-256Val#1485 , SHA-384Val#1485 , SHA-512Val#1485 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1485 , SHA-224Val#1485 , SHA-256Val#1485 , SHA-384Val#1485 , SHA-512Val#1485
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#831.

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

830 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Sakthi Subramanian
TEL: 408-346-3249
FAX: 408-346-3463

RSA

Version 1.1.2.11.260.2

RMI MIPSXLR w/ Linux/MIPS 6/22/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#970
SIG(ver): 2048 , SHS: SHA-1Val#970
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#830.

"The McAfee Network Security portfolio of purpose-built appliances delivers cost-effective, comprehensive and proactive network and system security with multi-gigabit performance for locations from branch offices to the network core."

05/16/13: Updated implementation information;

829 A10 Networks, Inc.
2309 Bering Drive
San Jose, CA 95131
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SSL FIPS Library

Version 1.0.0 (Firmware)

Intel Xeon E5540; Intel Xeon E5520; Intel Xeon X5550; Intel Xeon X5570; Intel Xeon X5690; Intel Xeon E31270; Intel Xeon E5620; Intel Xeon X5650; Intel Xeon X5670; Intel Xeon E5690; Intel Xeon E3-1230; Intel Xeon E5-2680; Intel Xeon E5-2687; Intel Xeon E5-2690; Intel Xeon E5-1650; Intel Xeon E5-1650; Intel Xeon E5-2697 6/16/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1480 , SHA-256Val#1480 , SHA-384Val#1480 , SHA-512Val#1480 , 4096 SHS: SHA-256Val#1480 , SHA-384Val#1480 , SHA-512Val#1480 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1480 , SHA-256Val#1480 , SHA-384Val#1480 , SHA-512Val#1480
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1480 , SHA-224Val#1480 , SHA-256Val#1480 , SHA-384Val#1480 , SHA-512Val#1480 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1480 , SHA-224Val#1480 , SHA-256Val#1480 , SHA-384Val#1480 , SHA-512Val#1480
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1480 , SHA-224Val#1480 , SHA-256Val#1480 , SHA-384Val#1480 , SHA-512Val#1480 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1480 , SHA-224Val#1480 , SHA-256Val#1480 , SHA-384Val#1480 , SHA-512Val#1480
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#829.

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

07/14/11: Add new tested information;
04/09/12: Added new tested information;
12/12/12: Added new tested information;
07/01/13: Added new tested information
05/19/15: Added new tested information;

828 Trend Micro Inc.
40 Hines Road
Suite 200
Ottawa, ON K2K 2M5
Canada

-Marion Chase
TEL: +1 613 599 4505x2306
FAX: +1 613 599 8191

-Allan MacPhee
TEL: +1 613 599 4505x2289
FAX: +1 613 599 8191

Trend Micro Cryptographic Module - Deep Security Agent

Version 7.5.0

Intel Core 2 Duo w/ Windows 2008 6/16/2011

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 )) (2048 SHA( ))
SHA Val#1460
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#828.

"Trend Micro Cryptographic Module provides FIPS 140-2 algorithm services for Deep Security Agents and Appliances deployed directly on protected computers."

827 ZyFLEX Technologies, Inc.
4F,No.5-2, Industry E. 9th Rd., Science park Hsinchu
Hsinchu, 30075
Taiwan, R.O.C.

-Nick Tseng
TEL: +886-3-5679168
FAX: +886-3-5679188

ZyFLEX Crypto Library

Version 1.0 (Firmware)

NIOS2 (Altera FPGA embedded processor) 6/16/2011

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512-256 )) (2048 SHA( 1 , 224 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 224 , 256 , 384 , 512-256 ))
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#827.

"The ZyFLEX Crypto Library implements the cryptographic algorithms such as AES, HMAC, DSA, RSA, SHA and RNG. The ZyFLEX Crypto Library is designed to provide secure communications in an IP-based network."

826 Certes Networks Inc
300 Corporate Center Drive
Suite 140
Pittsburgh, PA 15108
USA

-Todd Cignetti
TEL: 412-262-2571
FAX: 412-262-2574

Certes Networks CEP Cryptographic Library #2

Version 1.6 (Firmware)

Netlogic XLR; Netlogic XLS 6/16/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1467 , SHA-224Val#1467 , SHA-256Val#1467 , SHA-384Val#1467 , SHA-512Val#1467 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1467 , SHA-224Val#1467 , SHA-256Val#1467 , SHA-384Val#1467 , SHA-512Val#1467
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1467 , SHA-224Val#1467 , SHA-256Val#1467 , SHA-384Val#1467 , SHA-512Val#1467 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1467 , SHA-224Val#1467 , SHA-256Val#1467 , SHA-384Val#1467 , SHA-512Val#1467
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#826.

"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network."

06/28/11: Update implementation information;

825 Certes Networks Inc
300 Corporate Center Drive
Suite 140
Pittsburgh, PA 15108
USA

-Todd Cignetti
TEL: 412-262-2571
FAX: 412-262-2574

Certes Networks CEP Cryptographic Library #1

Version 1.6 (Firmware)

Netlogic XLR; Netlogic XLS 6/16/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1466 , SHA-256Val#1466 , SHA-384Val#1466 , SHA-512Val#1466 , 4096 SHS: SHA-256Val#1466 , SHA-384Val#1466 , SHA-512Val#1466 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1466 , SHA-256Val#1466 , SHA-384Val#1466 , SHA-512Val#1466
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1466 , SHA-224Val#1466 , SHA-256Val#1466 , SHA-384Val#1466 , SHA-512Val#1466 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1466 , SHA-224Val#1466 , SHA-256Val#1466 , SHA-384Val#1466 , SHA-512Val#1466
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1466 , SHA-224Val#1466 , SHA-256Val#1466 , SHA-384Val#1466 , SHA-512Val#1466 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1466 , SHA-224Val#1466 , SHA-256Val#1466 , SHA-384Val#1466 , SHA-512Val#1466
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#825.

"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network."

06/28/11: Update implementation information;

824 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: (408) 865-0112
FAX: (408) 865-0333

Athena OS755 RSA Component

Version A1.0 (Firmware)

Part # Inside Secure AT90SC

Inside Secure AT90SC w/ OS755 6/16/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1465 , SHA-256Val#1465 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1465 , SHA-256Val#1465
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1465 , SHA-256Val#1465 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1465 , SHA-256Val#1465
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#824.

"Athena OS755 is a Global Platform Java Card operating systems implementing AES, TDES, DRBG, SHA-1/SHA-2, RSA, SP 800-56A KAS (ECC CDH Primitive only) and ECDSA2."

823 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-James Murphy

Apple CommonCrypto on iPhone4

Version 2.0

iPhone4 - Apple A4 w/ iOS 5 6/7/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 97
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1464 , SHA-224Val#1464 , SHA-256Val#1464 , SHA-384Val#1464 , SHA-512Val#1464 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1464 , SHA-224Val#1464 , SHA-256Val#1464 , SHA-384Val#1464 , SHA-512Val#1464
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#823.

"Apple iOS CommonCrypto Module v2.0 cryptographic library offering various cryptographic mechanisms to apps."

822 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-James Murphy

Apple CommonCrypto on iPad2

Version 2.0

iPad2 - Apple A5 w/ iOS 5 6/7/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 96
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1463 , SHA-224Val#1463 , SHA-256Val#1463 , SHA-384Val#1463 , SHA-512Val#1463 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1463 , SHA-224Val#1463 , SHA-256Val#1463 , SHA-384Val#1463 , SHA-512Val#1463
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#822.

"Apple iOS CommonCrypto Module v2.0 cryptographic library offering various cryptographic mechanisms to apps."

821 Watchdata Technologies Pte Ltd
Admirax 8 Admiralty Street #2-07/08
Singapore, Singapore 757438
Singapore

-Jing Bai
TEL: 65 67793050
FAX: 65 67792460

-Haitao Cao
TEL: 65 67793050
FAX: 65 67792460

Watchdata-FIPS-S192-TimeCOS Hardware Cryptographic Library

Version 1.0.0.1 (Firmware)

CIU96S192UFB 6/7/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
DRBG: Val# 95
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1461
SIG(ver): 2048 , SHS: SHA-256Val#1461

"Watchdata-FIPS-S192-TimeCOS Hardware Cryptographic Library provides core cryptographic functionality for Watchdata''s security products providing a capability to develop complex and flexible security applications."

820 Nexgrid
4444 Germanna Hwy
Locust Grove, VA 22508
USA

-Thomas McLure
TEL: (888) 556-0911 ext 1
FAX: (703) 562-8385

-Haim Shaul
TEL: (888) 556-0911 ext 1
FAX: (703) 562-8385

ecoNet OpenSSL Cryptographic Implementation

Version 1.2.2 (Firmware)

Atheros AR7141 6/7/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1459 , SHA-256Val#1459 , SHA-384Val#1459 , SHA-512Val#1459 , 4096 SHS: SHA-256Val#1459 , SHA-384Val#1459 , SHA-512Val#1459 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1459 , SHA-256Val#1459 , SHA-384Val#1459 , SHA-512Val#1459
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1459 , SHA-224Val#1459 , SHA-256Val#1459 , SHA-384Val#1459 , SHA-512Val#1459 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1459 , SHA-224Val#1459 , SHA-256Val#1459 , SHA-384Val#1459 , SHA-512Val#1459
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1459 , SHA-224Val#1459 , SHA-256Val#1459 , SHA-384Val#1459 , SHA-512Val#1459 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1459 , SHA-224Val#1459 , SHA-256Val#1459 , SHA-384Val#1459 , SHA-512Val#1459
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#820.

"ecoNet smart grid gateways provide the central link between intelligent endpoint devices and the Utility''s backhaul or WAN enabling real time network control and monitoring."

819 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Module

Version 11.5.1 (Firmware)

Intel Celeron 440; Intel E5410/L5410; IntelIXP 435; Intel Q9400; Intel E5645; Freescale P1020; Freescale P1011; Freescale P2020 6/7/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1457 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 2048 , 3072 , 4096 , SHS: SHA-1Val#1457
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1457 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#1457
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#819.

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

10/11/11: Add new tested information;
03/01/12: Update implementation information;

818 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.4 (Firmware)

Bluefly Processor 6/7/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1456 , SHA-256Val#1456 , SHA-384Val#1456 , SHA-512Val#1456 SHS: SHA-256Val#1456 , SHA-384Val#1456 , SHA-512Val#1456 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1456 , SHA-256Val#1456 , SHA-384Val#1456 , SHA-512Val#1456
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1456 , SHA-224Val#1456 , SHA-256Val#1456 , SHA-384Val#1456 , SHA-512Val#1456 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1456 , SHA-224Val#1456 , SHA-256Val#1456 , SHA-384Val#1456 , SHA-512Val#1456
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1456 , SHA-224Val#1456 , SHA-256Val#1456 , SHA-384Val#1456 , SHA-512Val#1456 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1456 , SHA-224Val#1456 , SHA-256Val#1456 , SHA-384Val#1456 , SHA-512Val#1456
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#818.

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

817 N/A N/A N/A 5/25/2011 N/A
816 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839
FAX: 408-333-4887

FIPS 140-2 for Brocade IP Products

Version FastIron 7.2.1 (Firmware)

Freescale MPC8248; Freescale MPC8544E; Freescale MPC8245 5/24/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1449 , SHA-256Val#1449 , SHA-384Val#1449 , SHA-512Val#1449 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1449 , SHA-256Val#1449 , SHA-384Val#1449 , SHA-512Val#1449
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#816.

"Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

815 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043

Uplogix Libgcrypt

Version 1.4.4 (Firmware)

AMD Geode; Intel Celeron 5/24/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1448 , SHA-224Val#1448 , SHA-256Val#1448 , SHA-384Val#1448 , SHA-512Val#1448 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1448 , SHA-224Val#1448 , SHA-256Val#1448 , SHA-384Val#1448 , SHA-512Val#1448
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#815.

"Uplogix remote management appliances utilize Libgcrypt to provide cryptograhic algorithms to connect to IPSec VPNs. See http://www.uplogix.com and http://www.gnupg.org/ for more information"

814 Micron Technology
3060 N. First Street
San Jose, CA 95134
USA

-Mehdi Asnaashari
TEL: (408) 834-1737
FAX: (408) 834-1711

Micron RSA Module

Version 2266 (Firmware)

Marvell Van Gogh Controller Embedded ARM processor 5/24/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): , SHS: SHA-256Val#1447

"Solid State hard drive"

813 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

PKHA-XT 0.1

Part # P4080r2

N/A 5/24/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1446 , SHA-224Val#1446 , SHA-256Val#1446 , SHA-384Val#1446 , SHA-512Val#1446 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1446 , SHA-224Val#1446 , SHA-256Val#1446 , SHA-384Val#1446 , SHA-512Val#1446
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#813.

"Freescale''s PKHA-XT 0.1 is included in multiple QorIQ Integrated Communications Processor, including: P4080, P4040, P3041, P5020, P2040, P2041, P1010, and P1023."

812 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043

Uplogix NSS

Version 3.12.6 (Firmware)

Intel Celeron; AMD Geode 5/24/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1445 , SHA-256Val#1445 , SHA-384Val#1445 , SHA-512Val#1445 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1445 , SHA-256Val#1445 , SHA-384Val#1445 , SHA-512Val#1445
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#812.

"Uplogix remote management appliance utilizes Mozilla''s Network Security Services for general purpose cryptographic functionality. NSS provides the algorithms necessary to secure Uplogix'' SSH and TLS implementations. See http://www.uplogix.com"

811 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Software crypto implementation for Cisco 5940

Version 15.2(3)GC (Firmware)

Freescale MPC8548E 5/24/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
DRBG: Val# 89
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1444 , SHA-256Val#1444 , SHA-512Val#1444 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1444 , SHA-256Val#1444 , SHA-512Val#1444
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#811.

"Cisco 5940 ESR Air-Cooled Card, Cisco 5940 ESR Conduction-Cooled Card"

09/27/11: Update implementation information;
07/02/12: Updated implementation information;
02/01/13: Updated implementation information;

810 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Paul Enman
TEL: 830-980-9782 x1344
FAX: 830-438-8782

EXP9000

Version 4.0.0 (Firmware)

Part # 9750-2075

Amcc PowerPC 5/12/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1441 , SHA-256Val#1441 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1441 , SHA-256Val#1441
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#810.

"The EXP9000 cryptographic module provides secure encryption, storage, and transmmission of sensitive data used in a wide variety of applications including Futurex Hardware Security Modules (HSM) and Key Management Servers (KMS)."

809 SZZT Electronics Co., Ltd.
SZZT Electronic Industrial Park
Jiazitang, Songbai Road
Guangming New District
Shenzhen, Guangdong Province 518132
China

-Yunchuan Qin
TEL: 86-731-85834275
FAX: 86-755-26490099

ZTA100 Encryption Library

Version ZTA100FWLIB.0.1 (Firmware)

VCS-MX Version D2009-12 Simulator 5/12/2011 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1440 , SHA-256Val#1440 , SHA-512Val#1440 SHS: SHA-256Val#1440 , SHA-512Val#1440 SIG(gen) with SHA-1 affirmed for use with protocols only.
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#809.

"ZTA100 Encryption Library is an encryption library that runs on ZTA100, which is an 8051 compatible processor. The Library utilizes the hardware cryptographic engine of the chip and provides standard algortihm services."

808 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Ashit Vora
TEL: 703-484-5118

IOS Firmware

Version 15.1(3)S5 (Firmware)

MIPS R7000/SR71000 5/12/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1439 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1439
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#808.

"IOS Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions"

01/06/12: Updated implementation information;
06/15/12: Updated implementation information;
08/06/13: Updated implementation information;

807 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine for WG5000

Version 1.0 (Firmware)

Intel Xeon E5640 5/5/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1438 , SHA-224Val#1438 , SHA-256Val#1438 , SHA-384Val#1438 , SHA-512Val#1438
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#807.

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway WG5000 and WG5500 appliances."

806 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

HP TippingPoint SMS (OpenSSL Cryptographic Library)

Version 1.2 (Firmware)

Intel Xeon 5/5/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1437 , SHA-256Val#1437 , SHA-384Val#1437 , SHA-512Val#1437 SHS: SHA-256Val#1437 , SHA-384Val#1437 , SHA-512Val#1437 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1437 , SHA-256Val#1437 , SHA-384Val#1437 , SHA-512Val#1437
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1437 , SHA-224Val#1437 , SHA-256Val#1437 , SHA-384Val#1437 , SHA-512Val#1437 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1437 , SHA-224Val#1437 , SHA-256Val#1437 , SHA-384Val#1437 , SHA-512Val#1437
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1437 , SHA-224Val#1437 , SHA-256Val#1437 , SHA-384Val#1437 , SHA-512Val#1437 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1437 , SHA-224Val#1437 , SHA-256Val#1437 , SHA-384Val#1437 , SHA-512Val#1437
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#806.

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. This implementation focuses on the OpenSSL cryptographic library used in the SMS."

805 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

HP TippingPoint SMS (NSS JCE Provider)

Version 3.12.6 (Firmware)

Intel Xeon 5/5/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1436 , SHA-256Val#1436 , SHA-384Val#1436 , SHA-512Val#1436 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1436 , SHA-256Val#1436 , SHA-384Val#1436 , SHA-512Val#1436
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#805.

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. This implementation focuses on the NSS cryptographic library which is used to implement a SUN JCE Provider."

804 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John M. Weathersby, Jr.
TEL: 601-427-0152

OpenSSL FIPS Object Module Library

Version 1.2.3

Motorola PowerPC 750GX w/ VxWorks 6.7 5/5/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1435 , SHA-256Val#1435 , SHA-384Val#1435 , SHA-512Val#1435 , 4096 SHS: SHA-256Val#1435 , SHA-384Val#1435 , SHA-512Val#1435 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1435 , SHA-256Val#1435 , SHA-384Val#1435 , SHA-512Val#1435
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-224Val#1435 , SHA-256Val#1435 , SHA-384Val#1435 , SHA-512Val#1435
SIG(ver): 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1435 , SHA-256Val#1435 , SHA-384Val#1435 , SHA-512Val#1435
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , 4096 , SHS: SHA-224Val#1435 , SHA-256Val#1435 , SHA-384Val#1435 , SHA-512Val#1435
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-224Val#1435 , SHA-256Val#1435 , SHA-384Val#1435 , SHA-512Val#1435
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#804.

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

803 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine for WG5500

Version 1.0 (Firmware)

Intel Xeon E5660 4/27/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1434 , SHA-224Val#1434 , SHA-256Val#1434 , SHA-384Val#1434 , SHA-512Val#1434
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#803.

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway WG5000 and WG5500 appliances."

802 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 100, SRX 210, SRX 220, SRX 240, SRX 650

Version 10.4R3 and 10.4R4 (Firmware)

Cavium Octeon; 4/27/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1433 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1433
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#802.

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers. "

08/01/11: Update implementation information;
11/07/11: Update implementation information;

801 Kanguru Solutions
1360 Main Street
Millis, MA 02054
USA

-Nate Cote
TEL: 508-376-4245
FAX: 508-376-4462

Kanguru Defender 2000 (RSA)

Version 1.0 (Firmware)

Part # KN3000/3001

Kanguru KN3000/3001 4/20/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1432
SIG(ver): 2048 , SHS: SHA-256Val#1432

"The Kanguru Defender 2000 is a hardware encrypted USB security device designed for secure data storage. It is also used as a platform to run secure virtual operating systems and applications."

11/15/11: Update implementation information;

800 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG520M and SSG550M Secure Services Gateways

Version 6.3 (Firmware)

Part # SSG520M, SSG550M

Cavium Nitrox-lite 4/20/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1431 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1431
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#800.

"The SSG-520M and SSG-550M are high-performance security platforms."

799 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG320M and 350M Secure Services Gateways

Version 6.3 (Firmware)

Part # SSG-320M, SSG-350M

Cavium Nitrox-lite 4/20/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1430 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1430
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#799.

"The SSG-320M and SSG-350M are high-performance security platforms."

798 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG5 and SSG20 Secure Services Gateways

Version 6.3 (Firmware)

Part # SSG-5, SSG-20

Intel IXP625 4/20/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1429 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1429
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#798.

"The SSG5 and SSG20 are high-performance security platforms."

797 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG140 Secure Services Gateway

Version 6.3 (Firmware)

Part # SSG-140

Intel IXP2325 4/20/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1428 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1428
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#797.

"The SSG-140 is a high-performance security platform."

796 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks NetScreen-5200, NetScreen-5400

Version 6.3 (Firmware)

Part # NS-5200, NS-5400

Gigascreen 3 4/20/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1427 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1427
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#796.

"The ISG 1000 and 2000 are high-performance security platforms."

795 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks ISG1000/ISG2000

Version 6.3 (Firmware)

Part # ISG1000/ISG2000

Gigascreen 3 4/20/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1426 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1426
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#795.

"The ISG 1000 and 2000 are high-performance security platforms."

794 Watchdata Technologies Pte Ltd
Admirax 8 Admiralty Street #2-07/08
Singapore, Singapore 757438
Singapore

-Jing Bai
TEL: 65 67793050
FAX: 65 67792460

-Haitao Cao
TEL: 65 67793050
FAX: 65 67792460

Watchdata-FIPS-TimeCOS Hardware Cryptographic Library

Version 1.0.0.1 (Firmware)

Z32L256D32U 4/20/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
DRBG: Val# 85
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1425
SIG(ver): 2048 , SHS: SHA-256Val#1425

"Watchdata-FIPS-TimeCOS Hardware Cryptographic Library provides core cryptographic functionality for Watchdata''s security products providing a capability to develop complex and flexible security applications."

04/27/11: Update vendor information;

793 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839
FAX: 408-333-4887

FIPS for Brocade IP Products

Version NetIron 5.1.1a (Firmware)

Freescale MPC8544E; Freescale MPC7447A 4/20/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1424 , SHA-256Val#1424 , SHA-384Val#1424 , SHA-512Val#1424 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1424 , SHA-256Val#1424 , SHA-384Val#1424 , SHA-512Val#1424
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#793.

"Our Goal is to receive FIPS 140-2 SL2 certification (hardware category- tamper detection tape) on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

792 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-John Bordwine
TEL: (703) 885-3854
FAX: (703) 668-8953

Symantec Cross-Platform Cipher Engine

Version 1.0

Intel Pentium w/ Windows 2003 Server 32-bit; Sun UltraSPARC III w/ Solaris 10; Intel Xeon w/ RHEL 5 32-bit 4/20/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1423 , SHA-256Val#1423 , SHA-384Val#1423 , SHA-512Val#1423 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1423 , SHA-256Val#1423 , SHA-384Val#1423 , SHA-512Val#1423
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#792.

"The Symantec Cross-Platform Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Cross-Platform Cryptographic Module. This module supports Symantec Applications by providing validated Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

791 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-508-4230

-Kris Orr
TEL: 605-501-3804
FAX: 908-507-4230

Security Builder® FIPS Core

Version 5.6

ARMv7 w/ QNX Neutrino 6.6 ;  Intel Celeron N2820 w/ QNX Neutrino 6.6; Freescale P1010 w/ QNX Neutrino 6.5 4/8/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1422 , SHA-224Val#1422 , SHA-256Val#1422 , SHA-384Val#1422 , SHA-512Val#1422 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1422 , SHA-224Val#1422 , SHA-256Val#1422 , SHA-384Val#1422 , SHA-512Val#1422
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1422 , SHA-224Val#1422 , SHA-256Val#1422 , SHA-384Val#1422 , SHA-512Val#1422 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1422 , SHA-224Val#1422 , SHA-256Val#1422 , SHA-384Val#1422 , SHA-512Val#1422

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#1422
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#791.

"Security Builder® FIPS Core provides application developpers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

02/25/15: Added new tested information;
06/10/16: Added new tested information;

790 BlackBerry Limited
2200 University Ave. E
Waterloo, Ontario N2K 0A7
Canada

-Security Certifications Team
TEL: 519-888-7465 X72921
FAX: 519-888-9852

BlackBerry Tablet Cryptographic Library

Version 5.6

ARMv7 w/ BlackBerry Tablet OS 4/8/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1421 , SHA-224Val#1421 , SHA-256Val#1421 , SHA-384Val#1421 , SHA-512Val#1421 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1421 , SHA-224Val#1421 , SHA-256Val#1421 , SHA-384Val#1421 , SHA-512Val#1421
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1421 , SHA-224Val#1421 , SHA-256Val#1421 , SHA-384Val#1421 , SHA-512Val#1421 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1421 , SHA-224Val#1421 , SHA-256Val#1421 , SHA-384Val#1421 , SHA-512Val#1421

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
SHA Val#1421
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#790.

"The BlackBerry Tablet Cryptographic Library is the software module that provides advanced cryptographic functionality to BlackBerry Tablets."

06/13/16: Added new tested information;

789 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-John Bordwine
TEL: (703) 885-3854
FAX: (703) 668-8953

Symantec SymCrypt Cipher Engine

Version 1.0

Intel Pentium 4 w/ Windows Server 2003 32-bit; Intel Xeon w/ Red Hat Enterprise Linux 4.8 32-bit 3/31/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1420 , SHA-256Val#1420 , SHA-384Val#1420 , SHA-512Val#1420 , 4096 SHS: SHA-256Val#1420 , SHA-384Val#1420 , SHA-512Val#1420 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1420 , SHA-256Val#1420 , SHA-384Val#1420 , SHA-512Val#1420
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1420 , SHA-224Val#1420 , SHA-256Val#1420 , SHA-384Val#1420 , SHA-512Val#1420 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1420 , SHA-224Val#1420 , SHA-256Val#1420 , SHA-384Val#1420 , SHA-512Val#1420
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1420 , SHA-224Val#1420 , SHA-256Val#1420 , SHA-384Val#1420 , SHA-512Val#1420 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1420 , SHA-224Val#1420 , SHA-256Val#1420 , SHA-384Val#1420 , SHA-512Val#1420
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#789.

"The Symantec SymCrypt Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec SymCrypt Cryptographic Module. This module supports Symantec Applications by providing validated and approved Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

788 Avaya, Inc.
211 Mt. Airy Road
Basking Ridge, NJ 07920
USA

-Dragan Grebovich
TEL: (978) 671-3476

-Rob Tashjian
TEL: (408) 496-3447

Secure Router 2330 FW Cryptographic Library

Version 1.0 (Firmware)

Freescale MPC8347A 3/31/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1419 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1419
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#788.

"Avaya''s Secure Router 2330 FW Cryptographic Library provides the cryptographic functionality needed to securely connect to, manage, and maintain the router device."

787 Avaya, Inc.
211 Mt. Airy Road
Basking Ridge, NJ 07920
USA

-Dragan Grebovich
TEL: (978) 671-3476

-Rob Tashjian
TEL: (480) 496-3447

Secure Router 4134 FW Cryptographic Library

Version 1.0 (Firmware)

Freescale MPC8541 3/31/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1418 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1418
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#787.

"Avaya''s Secure Router 4134 FW Cryptographic Library provides the cryptographic functionality needed to securely connect to, manage, and maintain the router device."

786 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

Fortinet FortiMail SSL Cryptographic Library

Version 4.0 (Firmware)

Intel® Xeon™ 3/31/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1417 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1417
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#786.

"The firmware implementation of the Fortinet FortiMail SSL Cryptographic Library v4.0 runs on an Intel x86 compatible processor using the FortiMail OS."

785 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Dirk Rosenau
TEL: +49/3303/525/616
FAX: +49/3303/525/07/616

FP mCryptoLibrary - PKCS#1 Sign Engine

Version 1.1 (Firmware)

Maxim IC0400 3/31/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1346 , SHA-256Val#1346 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1346 , SHA-256Val#1346
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#785.

"The firmware implementation of the FP mCryptoLibrary, which runs on an embedded hardware module, with a Maxim IC0400 processor. The cryptographic algorithm implementation is used in context of security critical services."

784 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 301-233-4711

Openssl-fips-1.2

Version 1.2

Intel(R) Xeon(R) CPU @ 1.66GHz w/ Windriver Linux (2.6.27.10 kernel) 3/31/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1415 , SHA-256Val#1415 , SHA-384Val#1415 , SHA-512Val#1415 , 4096 SHS: SHA-256Val#1415 , SHA-384Val#1415 , SHA-512Val#1415 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1415 , SHA-256Val#1415 , SHA-384Val#1415 , SHA-512Val#1415
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#784.

"The openssl crypto library is used on the Nexus7K supervisor to implement crypto operations in software."

783 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-2000
FAX: 408-745-2100

-Bishakha Banerjee
TEL: 408.745.2000
FAX: 408.745.2100

MS-PIC Software Library

Version JUNOS_104

XLR 732 w/ JUNOS Microkernel; XLR 532 w/ JUNOS Microkernel 3/14/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1414 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1414
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#783.

"Juniper Networks® Multiservices PIC (MS-PIC) are modules that supply hardware accerleration for an array of packet processing-intensive services in the M Series and T Series router."

782 TechGuard Security
743 Spirit 40 Park Drive
Suite 206
Chesterfield, MO 63005
USA

-David Maestas
TEL: 636.489.2230

TechGuard PoliWall Cryptographic Userspace Module

Version v1.0 (Firmware)

Intel Atom D510 1.66 Ghz, 1M Cache; Intel Xeon X3430 2.4 Ghz, 8M Cache, Turbo; 2X Intel Xeon E5620 2.4 Ghz, 12M Cache, Turbo, HT 3/14/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1413
SIG(ver): 2048 , SHS: SHA-256Val#1413

FIPS186-4:
ALG[RSASSA-PKCS1_V1_5] SIG(gen) (3072 SHA( 1 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(Ver) (1024 SHA( 1 )) (3072 SHA( 1 ))
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#782.

"The TechGuard PoliWall Cryptographic Userspace Module provides user-space cryptographic services for the PoliWall-CCF systems. The module performs the cryptographic functions used to establish SSL connections, verify digital signatures of firmware and encrypted private keys in the on-disk keystore."

08/25/11: Add new tested information;

781 Klas Ltd
1101 30th Street NW
Suite 320
Washington, DC 20007
USA

-Frank Murray
TEL: 866-263-5467
FAX: 866-532-3091

Klas Cryptographic Library

Version 5.1f (Firmware)

Intel XScale IXP425 3/14/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1411 , SHA-224Val#1411 , SHA-256Val#1411 , SHA-384Val#1411 , SHA-512Val#1411 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1411 , SHA-224Val#1411 , SHA-256Val#1411 , SHA-384Val#1411 , SHA-512Val#1411
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1411 , SHA-224Val#1411 , SHA-256Val#1411 , SHA-384Val#1411 , SHA-512Val#1411 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1411 , SHA-224Val#1411 , SHA-256Val#1411 , SHA-384Val#1411 , SHA-512Val#1411
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#781.

"KlasRouter is a low-power secure router providing Virtual Private Networking (including IPSec Suite-B algorithms), WAN Acceleration, VLAN and a host of other networking features in a compact package. KlasRouter is standards-based and hence interoperable with any infastructure."

780 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® CNG Cryptographic Primitives Library

Version 1.0

Intel Pentium M Processor w/ Microsoft Windows 7 (32-bit); AMD Athlon 64 X2 Dual Core Processor w/ Microsoft Windows 7 (64-bit) 3/8/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1410 , SHA-224Val#1410 , SHA-256Val#1410 , SHA-384Val#1410 , SHA-512Val#1410 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1410 , SHA-224Val#1410 , SHA-256Val#1410 , SHA-384Val#1410 , SHA-512Val#1410
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1410 , SHA-224Val#1410 , SHA-256Val#1410 , SHA-384Val#1410 , SHA-512Val#1410 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1410 , SHA-224Val#1410 , SHA-256Val#1410 , SHA-384Val#1410 , SHA-512Val#1410
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#780.

"The RSA BSAFE CNG Cryptographic Primitives Library is a drop-in replacement for the Microsoft user-mode CNG provider. It can be dynamically linked into applications by software developers to permit the use of general purpose cryptography."

779 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-6715
FAX: 408-333-3928

Brocade FIPS Crypto Library (AMCC)

Version OpenSSL V1.0 (Firmware)

AMCC PPC440EPX 3/8/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1408 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1408
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#779.

"AES128-CBC, AES192-CBC, AES256-CBC; HMAC SHA-1, HMAC SHA-256, HMAC SHA-512; ANSI X9.31; RSA Key Generation, Signature and Verification; SHA1, SHA256 and SHA512; TDES-CBC"

778 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-6715
FAX: 408-333-3928

Brocade FIPS Crypto Library (Freescale)

Version FIPS OpenSSL V1.0 (Firmware)

Part # Freescale MPC8548EPX

FREESCALE MPC8548EPX 3/8/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#749 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#749
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#778.

"AES128-ECB, AES192-ECB AES256-ECB; HMAC SHA-512; SHA512"

777 Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: 818-562-1101
FAX: 818-562-1109

-Camille Rizko
TEL: 818-562-1101
FAX: 818-562-1109

Power PC RSA-SHA1 (SigGen_SigVer)

Version V.1.1 (Firmware)

Power PC 2/24/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1148 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1148
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#777.

"An implementation of RSA Digital Signature generation/verification used inside Doremi''s Media Blocks."

776 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for Intel

Version 1.1

Intel(R) Xeon(TM) w/ EMBSYS (TM) Carrier Grade Embedded Linux V3 2/24/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
DRBG: Val# 76
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 , 4096 SHS: SHA-256Val#1405 , SHA-384Val#1405 , SHA-512Val#1405 SHS: SHA-256Val#1405 , SHA-384Val#1405 , SHA-512Val#1405
SIG(ver); 1536 , 2048 , 3072 , 4096 , SHS: , SHA-256Val#1405 , SHA-384Val#1405 , SHA-512Val#1405
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-224Val#1405 , SHA-256Val#1405 , SHA-384Val#1405 , SHA-512Val#1405
SIG(ver): 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1405 , SHA-256Val#1405 , SHA-384Val#1405 , SHA-512Val#1405
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , 4096 , SHS: SHA-224Val#1405 , SHA-256Val#1405 , SHA-384Val#1405 , SHA-512Val#1405
SIG(ver); , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-224Val#1405 , SHA-256Val#1405 , SHA-384Val#1405 , SHA-512Val#1405
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#776.

"UPCL (Unified Platform Cryptographic Library) on intel platform provides the cryptographic API to Net elements'' applications running on series of intel multi-core processors."

775 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for AMD

Version 1.1

AMD Opteron(R) w/ EMBSYS(TM) Carrier Grade Embedded Linux V3 2/24/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
DRBG: Val# 75
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 , 4096 SHS: SHA-256Val#1404 , SHA-384Val#1404 , SHA-512Val#1404 SHS: SHA-256Val#1404 , SHA-384Val#1404 , SHA-512Val#1404
SIG(ver); 1536 , 2048 , 3072 , 4096 , SHS: , SHA-256Val#1404 , SHA-384Val#1404 , SHA-512Val#1404
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-224Val#1404 , SHA-256Val#1404 , SHA-384Val#1404 , SHA-512Val#1404
SIG(ver): 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1404 , SHA-256Val#1404 , SHA-384Val#1404 , SHA-512Val#1404
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , 4096 , SHS: SHA-224Val#1404 , SHA-256Val#1404 , SHA-384Val#1404 , SHA-512Val#1404
SIG(ver); , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-224Val#1404 , SHA-256Val#1404 , SHA-384Val#1404 , SHA-512Val#1404
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#775.

"UPCL(Unified Platform Cryptographic Library) on AMD platform provides the cryptographic API to Net elements'' applications running on series of AMD multi-core processors"

774 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for Intel

Version 4.11.10

NewStart CGS Linux V3.02 with Sun JDK/JRE 1.6.0_11 2/24/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 74
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , 4096 , SHS: SHA-224Val#1403 , SHA-256Val#1403 , SHA-384Val#1403 , SHA-512Val#1403
SIG(ver); , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-224Val#1403 , SHA-256Val#1403 , SHA-384Val#1403 , SHA-512Val#1403
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#774.

"UEPCM (Unified Element Management Platform Cryptographic Module) on Intel platform provides the cryptographic API to Net Management applications running on the series of Intel multi-core processors."

03/24/11: Add new tested information;
07/07/11: Update implementation information;

773 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for AMD

Version 4.11.10

NewStart CGS Linux V3.02 with Sun JDK/JRE 1.6.0_11 2/24/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 73
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , 4096 , SHS: SHA-224Val#1402 , SHA-256Val#1402 , SHA-384Val#1402 , SHA-512Val#1402
SIG(ver); , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-224Val#1402 , SHA-256Val#1402 , SHA-384Val#1402 , SHA-512Val#1402
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#773.

"UEPCM (Unified Element Platform Cryptographic Module) on AMD platform provides the cryptographic API to Net Management applications running on series of AMD multi-core processors."

03/24/11: Add new tested information;
07/07/11: Update implementation information;

772 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Cryptographic Firmware Library

Version 3.00.03 (Firmware)

StrongARM 80xxx 2/24/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1401 , SHA-224Val#1401 , SHA-256Val#1401 , SHA-384Val#1401 , SHA-512Val#1401 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1401 , SHA-224Val#1401 , SHA-256Val#1401 , SHA-384Val#1401 , SHA-512Val#1401
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#772.

"The firmware implementation is used by the SafeNet ProcestServer Gold and ProtectServer Interal-Express to provide a wide range of cryptographic functions."

771 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Tom Price
TEL: 919-392-9842

IOS

Version 15.1(2)T3 (Firmware)

Intel 82576 2/24/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1399 , SHA-256Val#1399 , SHA-512Val#1399 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1399 , SHA-256Val#1399 , SHA-512Val#1399
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#771.

"The Cisco 3900 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments"

770 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nShield Algorithm Library

Version 2.50.16 (Firmware)

Motorola PowerPC 2/24/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1398 , SHA-224Val#1398 , SHA-256Val#1398 , SHA-384Val#1398 , SHA-512Val#1398 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1398 , SHA-224Val#1398 , SHA-256Val#1398 , SHA-384Val#1398 , SHA-512Val#1398
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#770.

"The nShield algorithm library provides cryptographic functionality for Thales''s nShield Hardware Security Modules"

769 Samsung Electronics
416, Maetan-3Dong, Paldal-Gu
Suwon, Kyungki-Do 443 742
South Korea

-Wable R.U.
TEL: +91 4181 999 x 5057
FAX: +91 4181 9000

SAMSUNG SHP RSA

Version 1.0

ARM 1176JZF-S w/ Nucleus; ARM Cortex A8 w/ Nucleus 2/24/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1200 , SHA-256Val#1200 , SHA-384Val#1200 , SHA-512Val#1200 , 4096 SHS: SHA-256Val#1200 , SHA-384Val#1200 , SHA-512Val#1200 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1200 , SHA-256Val#1200 , SHA-384Val#1200 , SHA-512Val#1200
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1200 , SHA-224Val#1200 , SHA-256Val#1200 , SHA-384Val#1200 , SHA-512Val#1200 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1200 , SHA-224Val#1200 , SHA-256Val#1200 , SHA-384Val#1200 , SHA-512Val#1200
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1200 , SHA-224Val#1200 , SHA-256Val#1200 , SHA-384Val#1200 , SHA-512Val#1200 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1200 , SHA-224Val#1200 , SHA-256Val#1200 , SHA-384Val#1200 , SHA-512Val#1200
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#769.

"The cryptographic library APIs is software implementation of the cryptographic algorithm. These APIs provide advanced cryptographic functionality to Samsung mobile handsets."

768 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX3400, SRX3600 Routing Engine

Version 10.4R3 and 10.4R4 (Firmware)

RMI XLR processor 2/24/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1395 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1395
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#768.

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

04/25/11: Update implementation information;
11/07/11: Update implementation information;

767 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.3 (Firmware)

Bluefly Processor 2/24/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1394 , SHA-256Val#1394 , SHA-384Val#1394 , SHA-512Val#1394 SHS: SHA-256Val#1394 , SHA-384Val#1394 , SHA-512Val#1394 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1394 , SHA-256Val#1394 , SHA-384Val#1394 , SHA-512Val#1394
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1394 , SHA-224Val#1394 , SHA-256Val#1394 , SHA-384Val#1394 , SHA-512Val#1394 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1394 , SHA-224Val#1394 , SHA-256Val#1394 , SHA-384Val#1394 , SHA-512Val#1394
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1394 , SHA-224Val#1394 , SHA-256Val#1394 , SHA-384Val#1394 , SHA-512Val#1394 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1394 , SHA-224Val#1394 , SHA-256Val#1394 , SHA-384Val#1394 , SHA-512Val#1394
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#767.

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

766 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX5800, SRX5600 Routing Engine

Version 10.4R3 and 10.4R4 (Firmware)

RMI XLR 2/24/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1393 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1393
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#766.

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

04/25/11: Update implementation information;
11/07/11: Update implementation information;

765 Xceedium, Inc.
30 Montgomery Street
Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

-Ryan Maple

Xceedium GateKeeper OpenSSL Implementation

Version 1.2+5.2.1 (Firmware)

Intel Core(TM) 2 Duo 2/3/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1392 , SHA-256Val#1392 , SHA-384Val#1392 , SHA-512Val#1392 , 4096 SHS: SHA-256Val#1392 , SHA-384Val#1392 , SHA-512Val#1392 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1392 , SHA-256Val#1392 , SHA-384Val#1392 , SHA-512Val#1392
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1392 , SHA-224Val#1392 , SHA-256Val#1392 , SHA-384Val#1392 , SHA-512Val#1392 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1392 , SHA-224Val#1392 , SHA-256Val#1392 , SHA-384Val#1392 , SHA-512Val#1392
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1392 , SHA-224Val#1392 , SHA-256Val#1392 , SHA-384Val#1392 , SHA-512Val#1392 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1392 , SHA-224Val#1392 , SHA-256Val#1392 , SHA-384Val#1392 , SHA-512Val#1392
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#765.

"Xceedium''''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''''s."

764 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Lisa Partridge
TEL: 805-583-2874
FAX: 805-583-0124

-Scott Uroff
TEL: 805-583-2874
FAX: 805-583-0124

XYGATE(R) /ESDK

Version 3.3.2

MIPS R10000 w/ HP Nonstop Server G06 OSS Non-PIC; MIPS R10000 w/ HP Nonstop Server G06 Non-PIC; HP PA-RISC 8800 w/ HP-UX 11.11; IBM Power3 w/ AIX 5.2; Intel Itanium2 w/ HP Nonstop Server H06; MIPS R10000 w/ HP Nonstop Server G06; Intel Itanium 9100 w/ HP Nonstop Server J06 OSS; Intel Itanium2 w/ HP Nonstop Server H06 OSS; Intel Xeon w/ SuSE Enterprise Linux 10; Intel Core2 Duo w/ Windows XP w/SP3; Sun UltraSPARC IIIi w/ Solaris 10; Intel Xeon MP w/ Red Hat Enterprise Linux v5.1; IBM Z9 Model 2049-S28 w/ IBM z/OS 1.11; HP PA-RISC 8500 w/ HP-UX 10.2; MIPS R10000 w/ HP Nonstop Server G06 OSS; Intel Itanium 9100 w/ HP Nonstop Server J06 2/3/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1391 , SHA-256Val#1391 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1391 , SHA-256Val#1391
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#764.

"The XYGATE Encryption Software Development Kit [X /ESDK] is a dynamically linked software library that provides: AES and Triple DES symmetric key encryption; SHA-1 and SHA-256 hashing; RSA public key encryption; digital signing with RSA and DSA; secure session protocols like SSH, SSL, and TLS; and email protocols such as PGP and S/MIME."

763 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

T10000C RSA SigVerPKCS1.5

Version 2.0 (Firmware)

ARM 926EJS 2/3/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1389
SIG(ver): 2048 , SHS: SHA-1Val#1389
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#763.

"Oracle StorageTek T10000C Tape Drive."

762 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Michael Cox
TEL: 601-605-3205
FAX: 601-510-9080

-Huey Ngo
TEL: 601-519-0158
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.1 (Firmware)

Intel® Xeon™ 1/26/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1388 , SHA-224Val#1388 , SHA-256Val#1388 , SHA-384Val#1388 , SHA-512Val#1388 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1388 , SHA-224Val#1388 , SHA-256Val#1388 , SHA-384Val#1388 , SHA-512Val#1388
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1388 , SHA-224Val#1388 , SHA-256Val#1388 , SHA-384Val#1388 , SHA-512Val#1388 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1388 , SHA-224Val#1388 , SHA-256Val#1388 , SHA-384Val#1388 , SHA-512Val#1388
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#762.

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

761 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Security Management System (NSS JCE Provider)

Version 3.2 (Firmware)

Intel Xeon E5520 2.27GHz 1/26/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1386 , SHA-256Val#1386 , SHA-384Val#1386 , SHA-512Val#1386 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1386 , SHA-256Val#1386 , SHA-384Val#1386 , SHA-512Val#1386
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#761.

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. "

760 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Security Management System

Version 3.2 (Firmware)

Intel Xeon E5520 2.27GHz 1/26/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. "

759 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint 10

Version 3.1.4 (Firmware)

Intel Celeron-M 600MHz 1/26/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1384 , SHA-256Val#1384 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1384 , SHA-256Val#1384
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#759.

"The TippingPoint 10 Intrustion Prevention System (IPS) operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device."

758 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Crypto Implementation for Celeron

Version 3.1.4.1427 (Firmware)

Intel Celeron 1/26/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1383 , SHA-256Val#1383 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1383 , SHA-256Val#1383
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#758.

"Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

02/02/11: Update implementation information;
04/27/11: Update implementation information;

757 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Crypto Implementation for Core2Duo

Version 3.1.4.1427 (Firmware)

Intel Core 2 Duo 1/26/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1382 , SHA-256Val#1382 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1382 , SHA-256Val#1382
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#757.

"Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

02/01/11: Update implementation information;
04/27/11: Update implementation information;

756 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Crypto Implementation

Version 3.2.0.1530 (Firmware)

NetLogic XLR 1/26/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1381 , SHA-256Val#1381 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1381 , SHA-256Val#1381
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#756.

"Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

02/10/11: Update implementation information;
04/27/11: Update implementation information;

755 Centrify Corporation
785 N Mary Avenue
Suite 200
Sunnyvale, CA 94085
USA

-Keith Moreau
TEL: 415 412 6482

Centrify Cryptographic Module

Version 1.0

Intel Core 2 Duo, 1.83 GHZ w/ Mac OS X 10.6.4; Intel I7-870 w/ Red Hat Enterprise Linux ES release 4; Intel I7-870 w/ Red Hat Enterprise Linux ES v5; Intel Core 2 Duo, 1.83 GHZ w/ Mac OS X 10.6.5 1/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 69
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1375 , SHA-256Val#1375 , SHA-384Val#1375 , SHA-512Val#1375 , 4096 SHS: SHA-256Val#1375 , SHA-384Val#1375 , SHA-512Val#1375 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1375 , SHA-256Val#1375 , SHA-384Val#1375 , SHA-512Val#1375
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1375 , SHA-224Val#1375 , SHA-256Val#1375 , SHA-384Val#1375 , SHA-512Val#1375 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1375 , SHA-224Val#1375 , SHA-256Val#1375 , SHA-384Val#1375 , SHA-512Val#1375
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1375 , SHA-224Val#1375 , SHA-256Val#1375 , SHA-384Val#1375 , SHA-512Val#1375 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1375 , SHA-224Val#1375 , SHA-256Val#1375 , SHA-384Val#1375 , SHA-512Val#1375
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#755.

"The Centrify Cryptographic Module provides the cryptographic services for all of Centrify''s products."

02/10/11: Add new tested information;

754 Acme Packet, Inc.
100 Crosby Drive
Bedford, MA 01730
USA

-Prashant Kumar
TEL: 781-328-4450

Acme Packet Net-Net 3820

Version C6.3 (Firmware)

Intel Celeron M440, Broadcom BCM 5862 1/6/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
DRBG: Val# 67
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1372 SHS:
SIG(ver); 2048 , SHS: SHA-1Val#1372
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#754.

"Acme Packet''s FIPS-validated Session Border Controller provides critical control functions to deliver trusted, first-class interactive communications-: voice, video and multimedia sessions -across IP network borders."

753 Acme Packet, Inc.
100 Crosby Drive
Bedford, MA 01730
USA

-Prashant Kumar
TEL: 781-328-4450

Acme Packet Net-Net 4500

Version C6.3 (Firmware)

Intel Core Duo T2500, Broadcom BCM 5862 1/6/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
DRBG: Val# 68
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1373 SHS:
SIG(ver); 2048 , SHS: SHA-1Val#1373
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#753.

"Acme Packet''s FIPS-validated Session Border Controller provides critical control functions to deliver trusted, first-class interactive communications-: voice, video and multimedia sessions -across IP network borders."

752 Concepteers LLC
121 Newark Ave, Suite 204
Jersey City, New Jersey 07302
USA

-David Van
TEL: 201-221-3052
FAX: 201-844-6262

-Seth Dyer
TEL: 201-221-3034
FAX: 201-844-6262

Teleconsole E Cipher Engine

Version 2.0 (Firmware)

Intel Core 2 Quad 1/6/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1374 , SHA-256Val#1374 , SHA-384Val#1374 , SHA-512Val#1374 , 4096 SHS: SHA-256Val#1374 , SHA-384Val#1374 , SHA-512Val#1374 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1374 , SHA-256Val#1374 , SHA-384Val#1374 , SHA-512Val#1374
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1374 , SHA-224Val#1374 , SHA-256Val#1374 , SHA-384Val#1374 , SHA-512Val#1374 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1374 , SHA-224Val#1374 , SHA-256Val#1374 , SHA-384Val#1374 , SHA-512Val#1374
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1374 , SHA-224Val#1374 , SHA-256Val#1374 , SHA-384Val#1374 , SHA-512Val#1374 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1374 , SHA-224Val#1374 , SHA-256Val#1374 , SHA-384Val#1374 , SHA-512Val#1374
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#752.

"The Teleconsole E is a secure, remote diagnostic access (SRDA) gateway designed to provide telemaintenance capabilities to internal equipment and network resources. Communication from the client to the Teleconsole is secured with FIPS 140-2 certified encryption."

02/22/11: Update implementation information;

751 Sony Corporation
1-7-1 Konan
Minato-ku, Tokyo 108-0075
Japan

-Akifumi Mishima
TEL: +81 46 202 8074
FAX: +81 46 202 6304

Sony IMB RSA Core-S2

Version 1.0.0 (Firmware)

Part # NA

Xilinx Virtex-6 FPGA w/ SH-4A w/ Linux kernel 2.6 1/6/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1364 , SHA-256Val#1364 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1364 , SHA-256Val#1364
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#751.

"Sony IMB RSA Core-S2 is an integrated module that includes firmware and software for digital cinema system."

750 Sony Corporation
1-7-1 Konan
Minato-ku, Tokyo 108-0075
Japan

-Akifumi Mishima
TEL: +81 46 202 8074
FAX: +81 46 202 6304

Sony IMB RSA Core-C

Version 1.0.0 (Firmware)

Xilinx Virtex-6 FPGA w/ Altera Cyclone III FPGA 1/6/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1365
SIG(ver): 2048 , SHS: SHA-256Val#1365

"Sony IMB RSA Core-C is the firmware module for digital cinema system."

749 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Bill Rettig
TEL: 301-944-1336

-Chris Guo

3e-030-2 Version 4.0 Security Server

Version 4.0

Intel® Core 2 Xeon[tm] Quad Core w/ Linux 12/27/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1371 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1371
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#749.

"The 3eTI 3e-030-2 V4.0 Security Server authenticates 802.1X supplicants using TLS-based EAP methods."

748 AirTight® Networks
339 N. Bernardo Avenue
Suite 200
Mountain View, CA 94043
USA

-Hemant Chaskar
TEL: 650-961-1111

OpenSSL Library version 1.2

Version 6.5.27 (Firmware)

Intel® Core 2 Xeon[tm] Quad Core 12/27/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1370 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1370
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#748.

"The module performs wireless intrusion detection and prevention. It monitors wireless devices and traffic to ensure conformance of wireless activity to security policy; mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and denial of service attacks"

06/09/11: Update implementation information;
PKCS#1 V1.5 SigGen only tested for size 2048;

747 Concepteers LLC
121 Newark Ave, Suite 204
Jersey City, New Jersey 07302
USA

-David Van
TEL: 201-221-3052
FAX: 201-844-6262

-Seth Dyer
TEL: 201-221-3034
FAX: 201-844-6262

TCS6U4W Cipher Engine

Version 2.0 (Firmware)

Intel Atom 12/27/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1369 , SHA-256Val#1369 , SHA-384Val#1369 , SHA-512Val#1369 , 4096 SHS: SHA-256Val#1369 , SHA-384Val#1369 , SHA-512Val#1369 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1369 , SHA-256Val#1369 , SHA-384Val#1369 , SHA-512Val#1369
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1369 , SHA-224Val#1369 , SHA-256Val#1369 , SHA-384Val#1369 , SHA-512Val#1369 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1369 , SHA-224Val#1369 , SHA-256Val#1369 , SHA-384Val#1369 , SHA-512Val#1369
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1369 , SHA-224Val#1369 , SHA-256Val#1369 , SHA-384Val#1369 , SHA-512Val#1369 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1369 , SHA-224Val#1369 , SHA-256Val#1369 , SHA-384Val#1369 , SHA-512Val#1369
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#747.

"The Teleconsole S6U4W is a secure, remote diagnostic access (SRDA) gateway designed to provide telemaintenance capabilities to internal equipment and network resources. Communication from the client to the Teleconsole is secured with FIPS 140-2 certified encryption."

746 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Wallace Davis
TEL: 480-333-2189

SLM-5650A Security Module Firmware

Version 1.2.0 (Firmware)

AMCC PowerPC 440EP 12/16/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1363 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1363
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#746.

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for HDLC data traffic via the SLM-5650 Satellite Router, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic."

745 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.2.2

ARM 7 w/ Android 2.2 12/16/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1362 , SHA-256Val#1362 , SHA-384Val#1362 , SHA-512Val#1362 , 4096 SHS: SHA-256Val#1362 , SHA-384Val#1362 , SHA-512Val#1362 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1362 , SHA-256Val#1362 , SHA-384Val#1362 , SHA-512Val#1362
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , 4096 , SHS: SHA-224Val#1362 , SHA-256Val#1362 , SHA-384Val#1362 , SHA-512Val#1362
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1362 , SHA-256Val#1362 , SHA-384Val#1362 , SHA-512Val#1362
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , 4096 , SHS: SHA-224Val#1362 , SHA-256Val#1362 , SHA-384Val#1362 , SHA-512Val#1362
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-224Val#1362 , SHA-256Val#1362 , SHA-384Val#1362 , SHA-512Val#1362
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#745.

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

PKCS#1 V1.5 SigGen Mod1024 is not tested; PKCS#1 PSS SigVer Mod1024 is not tested;

744 IBM Corporation
9032 S Rita Road
Tucson, AZ 85744
USA

-David L. Swanson
TEL: 520-799

IBM LTO Ultrium 5 Cryptographic Firmware Library

Version 1.0 (Firmware)

IBM PowerPC 405 12/16/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1361 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1361
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#744.

"Firmware cryptographic implementation that adds secure key channel capabilities to the IBM LTO Ultrium 5 tape drive."

743 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Tom Price
TEL: 919-392-9842

IOS

Version 15.1(2)T2Aand 15.1(2)T3 (Firmware)

Freescale MPC8358E; Freescale MPC8572E; Cavium Octeon Processor 12/6/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1359 , SHA-256Val#1359 , SHA-512Val#1359 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1359 , SHA-256Val#1359 , SHA-512Val#1359
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#743.

"The Cisco 800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

07/12/11: Add new tested implementation information;

742 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-TA Ramanujam
TEL: 650-623-7039
FAX: 650-625-9751

crypto_rsa

Version 1.0 (Firmware)

Octeon 12/6/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 32
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1165 , SHA-256Val#1165 , SHA-384Val#1165 , SHA-512Val#1165 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1165 , SHA-256Val#1165 , SHA-384Val#1165 , SHA-512Val#1165
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#742.

"NITROX XL CN16XX-NFBE HSM (Hardware Security Module) Adapter family."

12/09/16: Updated implementation information;

741 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

Xceedium GateKeeper OpenSSL Implementation

Version 1.2+5.2.0 (Firmware)

Intel Core(TM) 2 Duo 11/23/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1356 , SHA-256Val#1356 , SHA-384Val#1356 , SHA-512Val#1356 , 4096 SHS: SHA-256Val#1356 , SHA-384Val#1356 , SHA-512Val#1356 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1356 , SHA-256Val#1356 , SHA-384Val#1356 , SHA-512Val#1356
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1356 , SHA-224Val#1356 , SHA-256Val#1356 , SHA-384Val#1356 , SHA-512Val#1356 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1356 , SHA-224Val#1356 , SHA-256Val#1356 , SHA-384Val#1356 , SHA-512Val#1356
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1356 , SHA-224Val#1356 , SHA-256Val#1356 , SHA-384Val#1356 , SHA-512Val#1356 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1356 , SHA-224Val#1356 , SHA-256Val#1356 , SHA-384Val#1356 , SHA-512Val#1356
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#741.

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

740 General Dynamics C4 Systems
77 A Street
Needham, MA 02494
USA

-David Aylesworth
TEL: 784-400-6527

Fortress Cryptographic Implementation - SSL

Version 2.0 (Firmware)

RMI Alchemy MIPS Processor; Broadcom XLS Processor 11/23/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1355 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1355
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#740.

"The Fortress Cryptographic Implementation suite works in unison to provide security to your wireless and wired networks."

11/05/2014: Updated vendor and implementation information;

739 Mxtran Inc.
9F, No.16, Li-Hsin Road, Science Park
Hsin-chu, Taiwan 300
Taiwan, R.O.C.

-C.W. Pang
TEL: +886-3-6661778#29300
FAX: +886-3-6662568

-Anderson Ni

Mxtran Payeeton Library for MX11E25664E

Version 1.0 (Firmware)

Mxtran MX11E25664E 11/16/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1354 , SHA-256Val#1354 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1354 , SHA-256Val#1354
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#739.

"The Mxtran Payeeton Library for MX11E25664E provides the cryptographic functionality found in Mxtran MX11E25664E processor."

738 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.4f

Intel Core2 Duo w/ VxWorks 6.7; ARM v7 w/ Android 2.2; PowerQuicc III w/ VxWorks 5.5; Freescale e600 w/ VxWorks 5.5; PowerQuicc II Pro w/ VxWorks 6.2; PowerQuicc III w/ VxWorks 6.4; PowerQuicc II w/ VxWorks 6.4; Intel XScale PXA w/ VxWorks 6.4; Freescale e500 w/ Wind River 4.0 using Linux 2.6.34 11/16/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 64
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1353 , SHA-224Val#1353 , SHA-256Val#1353 , SHA-384Val#1353 , SHA-512Val#1353 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1353 , SHA-224Val#1353 , SHA-256Val#1353 , SHA-384Val#1353 , SHA-512Val#1353
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1353 , SHA-224Val#1353 , SHA-256Val#1353 , SHA-384Val#1353 , SHA-512Val#1353 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1353 , SHA-224Val#1353 , SHA-256Val#1353 , SHA-384Val#1353 , SHA-512Val#1353
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#738.

"NanoCrypto is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

05/26/11: Add new tested information;
06/13/11: Update implementation information;
06/21/11: Add new tested information;
06/30/11: Add new tested information;
09/21/11: Add new tested information;
10/05/11: Add new tested information;
10/12/11: Update implementation information;

737 Pierson Capital Technology, LLC and Pierson Capital Technology (Beijing), LTD (Beijing), LTD
Centerville Road, Suite 400
Wilmington, Delaware 19808 USA
Level 18, Suite 9, Oriental Plaza
1, East Chang An Avenue, Dong Cheng District, Beijing 100738
P.R. China

-Frank Psaila
TEL: 86-10-65215700-5735

-Frank Psaila
TEL: 86-13501108625

MIIKOO Device

Version MIIKOO Device Algorithm Library V2.1 (Firmware)

Synochip AS602 11/16/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
DRBG: Val# 63
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1351
SIG(ver): 1024 , 2048 , SHS: SHA-256Val#1351
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#737.

"MIIKOO device combines fingerprint recognition and additional cryptography capabilities to generate Dynamic PINs. It is compatible with any type of smart card, magnetic stripe or contact-less cards by seamlessly providing the added biometrical triggering of dynamic PIN security over the existing financial transaction network."

736 Quantum Corporation
1650 Technology Drive
Suite 700
San Jose, CA 95110
US

-Steve McKissick
TEL: 425.201.1546

Scalar OPENSSL FIPS Lib

Version 3.0.0

Intel Xeon w/ rPath linux 2.6.29 64-bit 10/26/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1350 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1350
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#736.

"Scalar OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL."

735 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for Intel

Version 4.10.30

Intel(R) Xeon(TM) w/ NewStart CGS Linux V3 10/26/2010 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1349 , SHA-224Val#1349 , SHA-256Val#1349 , SHA-384Val#1349 , SHA-512Val#1349 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1349 , SHA-224Val#1349 , SHA-256Val#1349 , SHA-384Val#1349 , SHA-512Val#1349
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#735.

"UEPCM (Unified Element Management Platform Cryptographic Module) on Intel platform provides the cryptographic API to Net Management applications running on the series of Intel multi-core processors."

734 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for AMD

Version 4.10.30

AMD Opteron(R) w/ NewStart CGS Linux V3 10/26/2010 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1348 , SHA-224Val#1348 , SHA-256Val#1348 , SHA-384Val#1348 , SHA-512Val#1348 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1348 , SHA-224Val#1348 , SHA-256Val#1348 , SHA-384Val#1348 , SHA-512Val#1348
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#734.

"UEPCM (Unified Element Platform Cryptographic Module) on AMD platform provides the cryptographic API to Net Management applications running on series of AMD multi-core processors."

733 ActivIdentity, Inc.
6623 Dumbarton Circle
Fremont, CA 94555
USA

-Jean-Luc Azou
TEL: 510-574-1738
FAX: 510-574-0101

Cryptographic Module for F5 and C5

Version 1.7.0.4

ARM920Tid w/ Technologic Systems(R) TS-Linux 10/26/2010 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1347 , SHA-256Val#1347 , SHA-384Val#1347 , 4096 SHS: SHA-256Val#1347 , SHA-384Val#1347 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1347 , SHA-256Val#1347 , SHA-384Val#1347
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1347 , SHA-256Val#1347 , SHA-384Val#1347 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1347 , SHA-256Val#1347 , SHA-384Val#1347
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1347 , SHA-256Val#1347 , SHA-384Val#1347 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1347 , SHA-256Val#1347 , SHA-384Val#1347
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#733.

"The Cryptographic Module for F5 and C5 provides the cryptographic algorithm implementation."

732 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Dirk Rosenau
TEL: +49/3303/525/616
FAX: +49/3303/525/07/616

-Hasbi Kabacaoglu
TEL: +49/3303/525/656
FAX: +49/3303/525/07/656

FP mCryptoLibrary - PKCS#1 Verify Engine

Version 1.1 (Firmware)

Maxim IC0400 10/26/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): , SHS: SHA-256Val#1346

"The firmware implementation of the FP mCrytoLibrary, which runs on an embedded hardware module, with a Maxim IC0400 processor. The crytographic algorithm implementation is used in the context of security critical services."

731 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Dirk Rosenau
TEL: +49/3303/525/616
FAX: +49/3303/525/07/616

-Hasbi Kabacaoglu
TEL: +49/3303/525/656
FAX: +49/3303/525/07/656

FP mCryptoLibrary - PKCS#1 Sign Engine

Version 1.1 (Firmware)

Maxim IC0400 10/26/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1346
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#731.

"The firmware implementation of the FP m CryptoLibrary, which runs on an embedded hardware module, with a Maxim IC0400 processor. The cryptographic algorithm implementation is used in the context of security critical services."

730 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Lexmark PrintCryption

Version 1.3.2f (Firmware)

Freescale 7448 PowerPC 10/18/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1343
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#730.

"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs."

11/05/10: Update implementation information;

729 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
Olympia, WA 98501
US

-Patrick Townsend
TEL: 360.357.8971 x106
FAX: 360.357.9047

Alliance OpenSSL FIPS Library

Version 3.0.0

Intel CORE 2 DUO w/ rPath Linux 2.6.29 64-bit 10/18/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1342 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1342
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#729.

"Alliance OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL."

728 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for AMD

Version 1

AMD Opteron(R) w/ EMBSYS(TM) Carrier Grade Embedded Linux V3.0 10/18/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1341 , SHA-256Val#1341 , SHA-384Val#1341 , SHA-512Val#1341 , 4096 SHS: SHA-256Val#1341 , SHA-384Val#1341 , SHA-512Val#1341 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1341 , SHA-256Val#1341 , SHA-384Val#1341 , SHA-512Val#1341
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1341 , SHA-224Val#1341 , SHA-256Val#1341 , SHA-384Val#1341 , SHA-512Val#1341 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1341 , SHA-224Val#1341 , SHA-256Val#1341 , SHA-384Val#1341 , SHA-512Val#1341
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1341 , SHA-224Val#1341 , SHA-256Val#1341 , SHA-384Val#1341 , SHA-512Val#1341 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1341 , SHA-224Val#1341 , SHA-256Val#1341 , SHA-384Val#1341 , SHA-512Val#1341
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#728.

"UPCL(Unified Platform Cryptographic Library) on AMD platform provides the cryptographic API to Net elements'' applications running on series of AMD multi-core processors"

727 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for Intel

Version 1

Intel(R) Xeon(TM) w/ EMBSYS (TM) Carrier Grade Embedded Linux V3.0 10/18/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1340 , SHA-256Val#1340 , SHA-384Val#1340 , SHA-512Val#1340 , 4096 SHS: SHA-256Val#1340 , SHA-384Val#1340 , SHA-512Val#1340 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1340 , SHA-256Val#1340 , SHA-384Val#1340 , SHA-512Val#1340
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1340 , SHA-224Val#1340 , SHA-256Val#1340 , SHA-384Val#1340 , SHA-512Val#1340 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1340 , SHA-224Val#1340 , SHA-256Val#1340 , SHA-384Val#1340 , SHA-512Val#1340
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1340 , SHA-224Val#1340 , SHA-256Val#1340 , SHA-384Val#1340 , SHA-512Val#1340 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1340 , SHA-224Val#1340 , SHA-256Val#1340 , SHA-384Val#1340 , SHA-512Val#1340
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#727.

"UPCL (Unified Platform Cryptographic Library) on intel platform provides the cryptographic API to Net elements'' applications running on series of intel multi-core processors."

726 Hewlett Packard Enterprise
19091 Pruneridge Ave.,
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP ESKM RSA

Version 1.0

Intel Xeon E5640 w/ CentOS v4.3 10/4/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1338 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1338
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#726.

"The HP Enterprise Secure Key Manager (ESKM) automates key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the ESKM provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

08/29/11: Update vendor information;
09/12/11: Update vendor information;

725 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Joel Tang
TEL: 714 435 2604

Kingston DT4000

Version 03.01.10 (Firmware)

Part # DT4000 v1.0

DT4000 v1.0 10/4/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): , SHS: SHA-256Val#1339

"Kingston''''s DataTraveler DT4000 Series USB Flash Drive is assembled in the US for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based AES-256 encryption to guard sensitive information in case the drive is lost or stolen."

724 Sony Corporation
1-7-1 Konan
Minato-ku, Tokyo 108-0075
Japan

-Akifumi Mishima
TEL: +81-46-202-8074
FAX: +81-46-202-6304

Sony Security Module RSA Core-S

Version 1.0.0 (Firmware)

Altera Stratix II FPGA 9/27/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#882
SIG(ver): 2048 , SHS: SHA-256Val#882

"The Sony Security Module RSA Core-S is a firmware module for digital cinema system."

723 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

MAL Cryptographic Library

Version MAL000000E

Intel Pentium 4 w/ Fedora Core 3 9/27/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): , SHS: SHA-256Val#1335

"The MAL Cryptographic Library implements the RSA and SHA-256 cryptographic algorithms."

722 Cisco Systems, Inc.
175 W Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Network Security Services (NSS)

Version 3.12.5 and 3.12.5.1

Intel Core 2 Duo w/ Cisco CARS 1.2.0.182 9/27/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1334 , SHA-256Val#1334 , SHA-384Val#1334 , SHA-512Val#1334 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1334 , SHA-256Val#1334 , SHA-384Val#1334 , SHA-512Val#1334
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#722.

"General purpose cryptographic library"

03/25/13: Update implementation information;

721 Cisco Systems, Inc.
175 W Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Cisco Secure ACS Module (cryptolib)

Version 1.1, 1.2 and 1.3

Intel Core 2 Duo w/ Cisco CARS 1.2.0.182 9/27/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1333 , SHA-256Val#1333 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1333 , SHA-256Val#1333
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#721.

"General purpose cryptographic library"

04/13/11: Update implementation information;
06/08/12: Updated implementation information;

720 Feitian Technologies Co., Ltd.
5th Floor Building 7A
No. 40 Xueyuan Road
Haidan District Beijing, Beijing 100191
China

-Tibi Zhang
TEL: 86-010-62304466 x821
FAX: 86-010-62304416

-Xiaozhi Zheng
TEL: 86-010-62304466 x531
FAX: 86-010-62304416

Feitian-FIPS-COS Hardware Cryptographic Library

Version 0.0.5.6 (Firmware)

ST Visual Develop BR6 9/27/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1332 , SHA-256Val#1332 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1332 , SHA-256Val#1332
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#720.

"The Feitian-FIPS-COS Hardware Cryptographic Library provides cryptographic algorithm support to the Feitian-FIPS-COS cryptographic module."

719 Xerox Corporation
MS 801-81A
1350 Jefferson Road
Rochester, New York 14618
USA

-Larry Kovnat
TEL: 585-427-1732

-Alan Sukert
TEL: 585-427-1413

Xerox OpenSSL v1.0

Version 1.0

Freescale MPC8545 w/ WindRiver Linux Kernel version 2.6.20; AMD Athlon w/ WindRiver Linux kernel version 2.6.20 9/27/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1331
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#719.

"The Xerox cryptographic system based on OpenSSL is used to secure network traffic into and out of the device."

718 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: 408-991-7533
FAX: 408-991-7599

Cryptographic algorithms used in GGM8000

Version OpenSSL0.9.8.b

Freescale MPC-8568E w/ Motorola, Inc. EOS 9/21/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1329
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#718.

"The GGM8000 cryptographic algorithm suite is used to securely transfer data and voice traffic over public networks; to securely manage the device; and to store sensitive information."

717 RSA, The Security Division of EMC
2831 Mission College Blvd.
Santa Clara, CA 95054
USA

-Kathy Kriese
TEL: 408-326-4552

RSA BSAFE(R) Crypto-J Software Module

Version 5.0

AMD Athlon(TM) 64 X2 Dual Core Processor w/ Microsoft Windows XP Professional SP3, Sun JRE 6.0; AMD Athlon(TM) 64 X2 Dual Core w/ Microsoft Windows XP Professional SP3, Sun JRE 5.0 9/21/2010 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1328 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1328
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1328 , SHA-224Val#1328 , SHA-256Val#1328 , SHA-384Val#1328 , SHA-512Val#1328 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1328 , SHA-224Val#1328 , SHA-256Val#1328 , SHA-384Val#1328 , SHA-512Val#1328
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1328 , SHA-224Val#1328 , SHA-256Val#1328 , SHA-384Val#1328 , SHA-512Val#1328 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1328 , SHA-224Val#1328 , SHA-256Val#1328 , SHA-384Val#1328 , SHA-512Val#1328
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#717.

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

716 Xirrus, Inc.
2101 Corporate Center Drive
Thousand Oaks, CA 91320
USA

-Steve Smith
TEL: 805-262-1667
FAX: 805-262-1601

Xirrus Wi-Fi Array - XS4, XS8, XS12, XS16

Version 4

Freescale MPC8540 w/ Linux 2.6.24 9/9/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1326
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#716.

"The Xirrus Wi-Fi Array consists of 4, 8, 12, or 16 802.11abg access points coupled to a directional antenna system, and integrated together with a multi-gigabit switch, controller, firewall, threat sensor, and spectrum analyzer into a single, easy-to-install device."

715 Xirrus, Inc.
2101 Corporate Center Drive
Thousand Oaks, CA 91320
USA

-Steve Smith
TEL: 805-262-1667
FAX: 805-262-1601

Xirrus Wi-Fi Array - XN4, XN8, XN12, XN16

Version 5

Freescale MPC8540 w/ Linux 2.6.24 9/9/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1325
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#715.

"The Xirrus Wi-Fi Array consists of 4, 8, 12, or 16 802.11abgn access points coupled to a directional antenna system, and integrated together with a multi-gigabit switch, controller, firewall, threat sensor, and spectrum analyzer into a single, easy-to-install device."

714 Thales e-Security
Meadow View House, Crendon Industrial Estate, Long Crendon
Aylesbury, Buckinghamshire HP18 9EQ
UK

-Tim Fox
TEL: +44 (0) 1844 201800
FAX: +44 (0) 1844 208550

TSPP-RSA

Version 1.0 (Firmware)

Freescale MPC8548 Family 9/9/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1323 , SHA-224Val#1323 , SHA-256Val#1323 , SHA-384Val#1323 , SHA-512Val#1323 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1323 , SHA-224Val#1323 , SHA-256Val#1323 , SHA-384Val#1323 , SHA-512Val#1323
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#714.

"Thales e-Security implements this algorithm for applications running on its Thales Secure Processing Platform (TSPP) providing secure cryptographic resources to products in the Thales e-Security portfolio, including the payShield 9000 HSM family."

713 Check Point Software Technologies, Ltd.
9900 Belward Campus Drive
Suite 250
Rockville, MD 20850
USA

-David Ambrose
TEL: 972 37534561

-Malcolm Levy

Connectra-ossl

Version NGX R66.1 with hotfix 1 (Firmware)

Intel® Core(TM)2 Duo 9/9/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1319 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1319
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#713.

"Check Point Connectra that unifies SSL VPN, IPSec VPN, and integrated intrusion prevention for secure connectivity for mobile and remote workers while protecting enterprise networks and endpoints from external threats. Connectra includes centralized management and DynamicID SMS authentication."

712 Ultra Stereo Labs, Inc.
181 Bonetti Drive
San Luis Obispo, CA 93401-7397
USA

-David J. Cogley
TEL: 805-549-0161
FAX: 805-549-0163

FIPS Library

Version OpenSSL 0.9.8m (FIPS)(Firmware)

AMCC PPC 460 GT 9/9/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1320
SIG(ver): 2048 , SHS: SHA-256Val#1320

"IMB-1200 HFR, IMB-1000 HFR"

02/21/12: Updated implementation information;

711 Qube Cinema, Inc.
4640 Lankershim Blvd
Suite 601
N. Hollywood, CA 91602
USA

-Andre Lopes
TEL: 818-392-8155
FAX: 818-301-0401

QubeCryptoLib

Version 1.0

Xilinx Embedded PowerPC 405 w/ Linux 2.6 8/30/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1318 , SHA-256Val#1318 , SHA-384Val#1318 , SHA-512Val#1318 , 4096 SHS: SHA-256Val#1318 , SHA-384Val#1318 , SHA-512Val#1318 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1318 , SHA-256Val#1318 , SHA-384Val#1318 , SHA-512Val#1318
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1318 , SHA-224Val#1318 , SHA-256Val#1318 , SHA-384Val#1318 , SHA-512Val#1318 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1318 , SHA-224Val#1318 , SHA-256Val#1318 , SHA-384Val#1318 , SHA-512Val#1318
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1318 , SHA-224Val#1318 , SHA-256Val#1318 , SHA-384Val#1318 , SHA-512Val#1318 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1318 , SHA-224Val#1318 , SHA-256Val#1318 , SHA-384Val#1318 , SHA-512Val#1318
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#711.

"The QubeCryptoLib provides the cryptographic functionalityfound in Qube products. It implements support for RSADigital Signature generation/verification, AES "

710 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.2 (Firmware)

Bluefly Processor 8/30/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1315 , SHA-256Val#1315 , SHA-384Val#1315 , SHA-512Val#1315 SHS: SHA-256Val#1315 , SHA-384Val#1315 , SHA-512Val#1315 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1315 , SHA-256Val#1315 , SHA-384Val#1315 , SHA-512Val#1315
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1315 , SHA-224Val#1315 , SHA-256Val#1315 , SHA-384Val#1315 , SHA-512Val#1315 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1315 , SHA-224Val#1315 , SHA-256Val#1315 , SHA-384Val#1315 , SHA-512Val#1315
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1315 , SHA-224Val#1315 , SHA-256Val#1315 , SHA-384Val#1315 , SHA-512Val#1315 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1315 , SHA-224Val#1315 , SHA-256Val#1315 , SHA-384Val#1315 , SHA-512Val#1315
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#710.

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

709 Hewlett-Packard
Longdown Avenue
Stoke Gifford, Bristol BS34 8QZ
United Kingdom

-Laura Loredo
TEL: +44 117 312 9341

RSA - OpenSSL 0.9.8m (FIPS)

Version 1.0 (Firmware)

ARM966E 8/12/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1309 , SHA-256Val#1309 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1309 , SHA-256Val#1309
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#709.

"RSA for TLS connections."

708 Hewlett-Packard
Longdown Avenue
Stoke Gifford, Bristol BS34 8QZ
United Kingdom

-Laura Loredo
TEL: +44 117 312 9341

HP LTO Firmware Signing RSA

Version 1.0 (Firmware)

ARM966E 8/12/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1308
SIG(ver): 2048 , SHS: SHA-256Val#1308

"A RSA implementation used in digitally signing firmware images."

707 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125
FAX: 408-902-8095

NITROX II Security Processor

Part # CN2130

N/A 8/2/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#500
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#707.

"The NITROX II CN2130 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second."

706 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125
FAX: 408-902-8095

Cisco 7206VXR NPE-G2

Version 12.4(15)T10 and 12.4(15)T14 (Firmware)

Freescale MPC 7448 processor 8/2/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1303
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#706.

"A Cisco 7206 VXR router equipped with an NPE-G2 provides integrated I/O functionality and can support up to six high-speed port adapters and can also support higher-speed port adapter interfaces including Gigabit Ethernet and OC-12 ATM."

RSA #706 was only tested on version 12.4(15)T10;

705 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Yiwei Zhang
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

-Bo Peng
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

Z32H256

Version 1.0 (Firmware)

Dedicated 32-bit secure RISC processor 7/22/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1300 , SHA-256Val#1300 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1300 , SHA-256Val#1300
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#705.

"Based on Nationz''s Z32H256 Security IC launched for high-end USB key and secure storage device market, the library features low power consumption and low cost, empowering greater capabilities with USB key, USB token with flash drive, desktop encryption machine, desktop VPN, etc."

704 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Yiwei Zhang
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

-Bo Peng
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

Z32D576C

Version 1.0 (Firmware)

Low-Power 32-bit secure RISC processor 7/22/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1299 , SHA-256Val#1299 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1299 , SHA-256Val#1299
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#704.

"The Z32D576C is a fully-featured security processor that provides algorithms such as DES, TDES, AES and RSA. The combination of high performance and low power consumption makes it a perfect choice for government/corporate security solutions, especially in mobile payment, banking, identification, network security, etc."

703 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Yiwei Zhang
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

-Bo Peng
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

Z32D576

Version 1.0 (Firmware)

Low-Power 32-bit secure RISC processor 7/22/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1298 , SHA-256Val#1298 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1298 , SHA-256Val#1298
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#703.

"The Z32D576 is a fully-featured security processor that provides algorithms such as DES, TDES, AES and RSA. The combination of high performance and low power consumption makes it a perfect choice for government/corporate security solutions, especially in mobile payment, banking, identification, network security, etc."

702 SanDisk Corporation
7 Atir Yeda St.
Kfar Saba, 44425
Israel

-Boris Dolgunov
TEL: +972-9-7637307
FAX: +972-3-5488666

S3 FIPS 140-2 Crypto-Library

Version 9.5.21.01 (Firmware)

SecurCore SC100 ARM 7/15/2010 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1295 , SHA-256Val#1295
SIG(ver); , 2048 , SHS: SHA-1Val#1295 , SHA-256Val#1295
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#702.

"The S3 crypto library Ver:9.5.21.01 was developed for the S3 FIPS cruser enterprise product. The crypto library includes HW and SW parts. The AES, CMAC and PRNG implemented using HW AES Dual Key Core accelerator. All the rest of algorithms are implemented in FW."

701 LSI Corporation
1501 McCarthy Boulevard
Milpitas, CA 95035
USA

-Lav Ivanovic
TEL: 408-433-7248
FAX: 408-954-4430

LSI-CS

Version 1.0 (Firmware)

Cadence NC-verilog hardware simulator 7/15/2010 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#665 , SHA-256Val#665 , SHA-384Val#665 , SHA-512Val#665 , 4096 SHS: SHA-256Val#665 , SHA-384Val#665 , SHA-512Val#665 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#665 , SHA-256Val#665 , SHA-384Val#665 , SHA-512Val#665
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#665 , SHA-224Val#665 , SHA-256Val#665 , SHA-384Val#665 , SHA-512Val#665 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#665 , SHA-224Val#665 , SHA-256Val#665 , SHA-384Val#665 , SHA-512Val#665
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#665 , SHA-224Val#665 , SHA-256Val#665 , SHA-384Val#665 , SHA-512Val#665 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#665 , SHA-224Val#665 , SHA-256Val#665 , SHA-384Val#665 , SHA-512Val#665
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#701.

"Optimized hardware cryptographic module used in custom silicon implementations which need to support security applications."

700 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware vSphere Client Cryptographic Engine

Version 4.0 Build 208111

AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 64-bit Microsoft® Windows® 7; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows® 7; AMD Athlon™ w/ 32-bit Microsoft® Windows® Vista; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® Vista; AMD Athlon™ w/ 64-bit Microsoft® Windows® Vista; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows® Vista; AMD Athlon™ w/ 32-bit Microsoft® Windows® 7; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® 7; AMD Athlon™ w/ 64-bit Microsoft® Windows® XP; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows® XP; AMD Athlon™ w/ 32-bit Microsoft® Windows® XP; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® XP 7/15/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1294 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1294
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#700.

"The VMware vSphere Client Cryptographic Engine provides the cryptographic services to VMware's vSphere Client application."

08/10/10: Update implementation information;

699 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware vCenter Cryptographic Engine

Version 4.0 Build 208111

AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 32-bit Microsoft® Windows® XP; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® XP 7/15/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1293 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1293
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#699.

"The VMware vCenter Cryptographic Engine provides the cryptographic services to VMware's vCenter Server product."

08/10/10: Update implementation information;

698 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware vCenter Server Java Cryptographic Engine

Version 4.0 Build 208111

AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; AMD Athlon™ w/ 32-bit Microsoft® Windows® XP w/ JRE v1.5.0; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® XP w/ JRE v1.5.0 7/15/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1291 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1291
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#698.

"The VMware vCenter Server Java Cryptographic Engine provides the cryptographic services to VMware's vCenter Server product."

08/10/10: Update implementation information;

697 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware ESXi Cryptographic Engine

Version 4.0 Build 208167

Intel® Xeon® w/ 64-bit VMware ESXi; AMD Opteron™ w/ 64-bit VMware ESXi 7/15/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1290 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1290
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#697.

"The VMware ESXi Cryptographic Engine provides the cryptographic services to VMware's ESXi server product."

08/10/10: Update implementation information;

696 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware ESX Cryptographic Engine

Version 4.0 Build 208167

AMD Opteron(TM) w/ 64-bit VMware ESX; Intel® Xeon® w/ 64-bit VMware ESX 7/15/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1289 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1289
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#696.

"The VMware ESX Cryptographic Engine provides the cryptographic services to VMware's ESX Server product."

08/10/10: Update implementation information;

695 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

RSA in IBM z/OS® Cryptographic Services System SSL using CEX3C

Version OA31595

Part # CEX3C 4765-001

IBM System z10™ Enterprise Class (z10 EC w/ IBM z/OS® V1.11 7/15/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#946 , SHA-224Val#946 , SHA-256Val#946 , SHA-384Val#946 , SHA-512Val#946 , 4096
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#946 , SHA-224Val#946 , SHA-256Val#946 , SHA-384Val#946 , SHA-512Val#946
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#695.

"RSA Signature Verification is a hybrid implementation supported by the IBM Crypto Express3 configured as a coprocessor (CEX3C). The RSA algorithm is architected and implemented in two layers: the top layer handles the PKCS#1 padding of the results; the bottom layer deals with the modulo arithmetic and exponentiation supported by CEX3C."

694 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

RSA in IBM z/OS® Cryptographic Services System SSL using CEX3A

Version OA31595

Part # CEX3A 4765-001

IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 7/15/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#946 , SHA-224Val#946 , SHA-256Val#946 , SHA-384Val#946 , SHA-512Val#946
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#694.

"RSA Signature Verification is a hybrid implementation supported by the IBM Crypto Express3 configured as an accelerator (CEX3A). The RSA algorithm is architected and implemented in two layers: the top layer handles the PKCS#1 padding of the results; the bottom layer deals with the modulo arithmetic and exponentiation supported by CEX3A."

693 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA31595

Part # 5694-A01

IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 7/15/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1287 , SHA-224Val#1287 , SHA-256Val#1287 , SHA-384Val#1287 , SHA-512Val#1287 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1287 , SHA-224Val#1287 , SHA-256Val#1287 , SHA-384Val#1287 , SHA-512Val#1287
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#693.

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

692 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA31595

Part # 5694-A01

IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 7/15/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1286 , SHA-224Val#1286 , SHA-256Val#1286 , SHA-384Val#1286 , SHA-512Val#1286 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1286 , SHA-224Val#1286 , SHA-256Val#1286 , SHA-384Val#1286 , SHA-512Val#1286
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#692.

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

691 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Security Server RACF®

Version OA30951

Part # 5694-A01

IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 7/15/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 4096 , SHS: SHA-256Val#946
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-256Val#946
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#691.

"The IBM Security Server RACF® (Resource Access Control Facility) is a security program. RACF protects information and other resources by controlling the access, authenticating users and auditing access to protected resources. RACF works in conjunction with other z/OS components to enable program objects to be digitally verified."

690 Hangzhou Synochip Technologies Co.,Ltd.
2F, Building 17, No. 176
Tianmushan Road
Hangzhou, Zhejiang 310012
China

-Windy Ye
TEL: (86)571 8827 1908
FAX: (86)571 8827 1901

-Howard He
TEL: (86)571 8827 1908
FAX: (86)571 8827 1901

"Cordis5+" 32-bit RISC core platform

Version 1.0

Cordis 5+ is a core with best-in-class speed, die area and power characteristics. w/ Fingerprint processing accelerator, algorithm firmware 6/30/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#1222
SIG(ver): 1024 , 2048 , SHS: SHA-256Val#1222
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#690.

"1) Security Applications,such as Digital Certification, USB Keys,2) Fingerprint Identification, 3)Embedded Applications"

689 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465 x 729
FAX: (519) 888-9852

BlackBerry Cryptographic API

Version 6.0.0 (Firmware)

Marvell Tavor PV 6/30/2010 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1273 , SHA-256Val#1273 , SHA-384Val#1283 , SHA-512Val#1273 , 4096 SHS: SHA-256Val#1273 , SHA-384Val#1283 , SHA-512Val#1273 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1273 , SHA-256Val#1273 , SHA-384Val#1283 , SHA-512Val#1273
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1273 , SHA-224Val#1283 , SHA-256Val#1273 , SHA-384Val#1283 , SHA-512Val#1273 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1273 , SHA-224Val#1283 , SHA-256Val#1273 , SHA-384Val#1283 , SHA-512Val#1273
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1273 , SHA-224Val#1283 , SHA-256Val#1273 , SHA-384Val#1283 , SHA-512Val#1273 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1273 , SHA-224Val#1283 , SHA-256Val#1273 , SHA-384Val#1283 , SHA-512Val#1273
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#689.

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Smartphones."

06/29/10: PKCS#1 1.5 Sig Ver does not test for mod 1024.

688 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-564-2354
FAX: 408-865-0333

Athena OS755 RSA Component

Version H1.0 (Firmware)

Part # Inside Secure AT90SC generation U

Inside Secure AT90SC generation U 6/30/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1282 , SHA-256Val#1282 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1282 , SHA-256Val#1282
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#688.

"IDProtect is a CM based on the Athena OS755 Java Card 2.2.2 GlobalPlatform 2.1.1 smart card OS with 72KB EEPROM validated to FIPS 140-2 Level 3 supporting DRBG, TDES, AES, SHA-1 and -256, and RSA 2048 bits with on card keygen exposing PKI/biometric APIs designed for high-performance government/enterprise applications."

02/07/11: Update implementation information;
09/12/11: Update implementation information;

687 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Rob Williams
TEL: 289-261-4187
FAX: 905-507-4230

-Atsushi Yamada
TEL: 289-261-4184
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.8

Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.5.0; Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.6.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.5.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.5.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.6.0 6/30/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1281 , SHA-224Val#1281 , SHA-256Val#1281 , SHA-384Val#1281 , SHA-512Val#1281 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1281 , SHA-224Val#1281 , SHA-256Val#1281 , SHA-384Val#1281 , SHA-512Val#1281
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1281 , SHA-224Val#1281 , SHA-256Val#1281 , SHA-384Val#1281 , SHA-512Val#1281 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1281 , SHA-224Val#1281 , SHA-256Val#1281 , SHA-384Val#1281 , SHA-512Val#1281
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#687.

"Java cryptographic toolkit."

10/12/10: Update vendor information;
08/30/11: Update implementation information;

686 Fortinet
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiOS SSL Cryptographic Library

Version 4.2 (Firmware)

AMD Opteron Dual Core; Intel Celeron; Intel Core 2 Duo; Intel Nehalem; Intel Pentium III; Intel Tolapai; Intel Xeon; Intel Xeon Quad Core 6/30/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1279 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1279
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1279 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1279
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#686.

"The firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiOS."

685 Fortinet
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-6

N/A 6/30/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1278 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1278
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1278 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1278
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#685.

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-6"

684 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-n/a

Cavium Nitrox Lite (CN1520)

Part # CN1520-350BG256-G, v1.2

N/A 6/24/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1277 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1277
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#684.

"n/a"

683 RSA Security Inc.
2831 Mission College Blvd.
Santa Clara, CA 95054
USA

-Kathy Kriese
TEL: 408-326-4552

RSA BSAFE(R) Crypto-C Micro Edition

Version 2.1.0.7

IBM PowerPC Power3 w/ Red Hat Enterprise Linux v5 (64-bit) 6/24/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1276 , SHA-256Val#1276 , SHA-384Val#1276 , SHA-512Val#1276 , 4096 SHS: SHA-256Val#1276 , SHA-384Val#1276 , SHA-512Val#1276 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1276 , SHA-256Val#1276 , SHA-384Val#1276 , SHA-512Val#1276
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1276 , SHA-224Val#1276 , SHA-256Val#1276 , SHA-384Val#1276 , SHA-512Val#1276 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1276 , SHA-224Val#1276 , SHA-256Val#1276 , SHA-384Val#1276 , SHA-512Val#1276
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , 4096 , SHS: SHA-256Val#1276
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-256Val#1276
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#683.

"RSA BSAFE(R) Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

682 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465 x 729
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.6.5 (Firmware)

Marvell Tavor PV 6/24/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1273
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#682.

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

681 Apple Inc.
11921 Freedom Drive
Reston, VA 20190
USA

-Shawn Geddis
TEL: 703-264-5103

Apple FIPS Cryptographic Module

Version 1.0

Intel Core 2 Duo w/ Mac OS X, v10.6.0 6/24/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#0 , SHA-224Val#0 , SHA-256Val#0 , SHA-384Val#0 , SHA-512Val#0 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#0 , SHA-224Val#0 , SHA-256Val#0 , SHA-384Val#0 , SHA-512Val#0
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#681.

"Mac OS X''s security services are built using the open source Common Data Security Architecture. CDSA is a set of layered security services in which the AppleCSP provides the cryptography for services such as FileVault, Encrypted Disk Images, Keychains, Safari, Mail, etc.."

680 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Adaptive Security Appliance OS

Version 8.3.2 and 8.3.2.13(Firmware)

Intel E7520; Intel Pentium 4; Intel Celeron; AMD Geode; 6/24/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1265 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1265
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#680.

"The market-leading Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

10/07/10: Update implementation information;
05/05/11: Add new tested information;

679 N/A N/A N/A 1/19/2011 N/A
678 Alvarion Ltd
21a Habarzel
Tel Aviv, 69710
Israel

-Adrian Iavorschi
TEL: 40 21 301 7805
FAX: 40 21 301 8011

SSL Server

Version 1.0 (Firmware)

MPC8245 6/17/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1262
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#678.

"BreezeACCESS SEC, Alvarion''s broadband wireless platform in the 5.4 GHz and 4.9 GHz mainly for HLS (Home Land Security), Municipal and Governmental market segment."

677 Verdasys, Inc.
404 Wyman Street
Suite 320
Waltham, MA 02541
USA

-Scott Shou
TEL: 917-371-3386

-Josh McCally
TEL: 703-267-6050 x111
FAX: 703-267-6810

FIPS Kernel Mode Cryptographic Module (VSEC.SYS)

Version 1.0

Intel Core 2 Quad w/ Microsoft Windows XP (64-bit); Intel Core 2 Quad w/ Microsoft Windows XP (32-bit) 6/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1261 , SHA-224Val#1261 , SHA-256Val#1261 , SHA-384Val#1261 , SHA-512Val#1261 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#1261 , SHA-224Val#1261 , SHA-256Val#1261 , SHA-384Val#1261 , SHA-512Val#1261
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#677.

"Previously called: Digital Guardian Security Kernel v1.0. VSEC.SYS is a Windows kernel mode export driver that provides FIPS Approved cryptographic services to Verdasys applications such as Digital Guardian."

676 Quantum Corporation
1650 Technology Drive
Suite 700
San Jose, CA 95110
US

-Steve McKissick
TEL: 425.201.1546

Scalar OPENSSL FIPS Lib

Version 2.0.0

Intel Xeon w/ rPath linux 2.6.29 64-bit 6/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1260 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1260
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#676.

"Scalar OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL."

675 Palo Alto Networks
232 E. Java Dr.
Sunnyvale, CA 94089
USA

-Nick Campagna
TEL: (408) 738-7700

Palo Alto Networks PA-500, PA-2020, PA-2050, PA-4020, PA-4050, PA-4060

Version 0.9.8l-24 (Firmware)

Intel Dual Core Xeon; Cavium Octeon 6/3/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1259 , SHA-256Val#1259 , SHA-384Val#1259 , SHA-512Val#1259 , 4096 SHS: SHA-256Val#1259 , SHA-384Val#1259 , SHA-512Val#1259 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1259 , SHA-256Val#1259 , SHA-384Val#1259 , SHA-512Val#1259
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1259 , SHA-224Val#1259 , SHA-256Val#1259 , SHA-384Val#1259 , SHA-512Val#1259 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1259 , SHA-224Val#1259 , SHA-256Val#1259 , SHA-384Val#1259 , SHA-512Val#1259
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1259 , SHA-224Val#1259 , SHA-256Val#1259 , SHA-384Val#1259 , SHA-512Val#1259 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1259 , SHA-224Val#1259 , SHA-256Val#1259 , SHA-384Val#1259 , SHA-512Val#1259
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#675.

"Delivered as a purpose-built platform, Palo Alto Networks next-generation firewalls bring visibility and control over applications, users and content back to the IT department using three identification technologies: App-ID, User-ID and Content-ID."

For ANSI X9.31 SigGen only tested for mods 2048, 3072, & 4096 for SHA 256, SHA 384, & SHA 512. For PKCS#1 V1.5 SigGen only tested for mods 2048, 3072, & 4096 for SHA 256, SHA 384, & SHA 512. For PKCS#1 PSS SigGen tested for mods 2048, 3072, & 4096 for SHA 256, SHA 384, SHA 512.

674 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
Olympia, WA 98501
US

-Patrick Townsend
TEL: 360.357.8971 x106
FAX: 360.357.9047

Alliance OpenSSL FIPS Library

Version 2.0.0

Intel CORE 2 DUO w/ rPath Linux 2.6.29 64-bit 6/3/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1258 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1258
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#674.

"Alliance OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL."

673 Wind River Systems, Inc.
500 Wind River Way
Alameda, CA 94501
USA

-Janet Davis
TEL: 613-270-5770

Network Security Services Library

Version 3.12.4

x86_64 Nehalem Xeon 5500 w/ Wind River Linux Secure 1.0; ppc_32 mpc8572 w/ Wind River Linux Secure 1.0; x86_64 Pentium core2 duo w/ Wind River Linux Secure 1.0; ARM TI OMAP3530 w/ Wind River Linux Secure 1.0 6/3/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1256 , SHA-256Val#1256 , SHA-384Val#1256 , SHA-512Val#1256 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1256 , SHA-256Val#1256 , SHA-384Val#1256 , SHA-512Val#1256
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#673.

"Wind River Linux Secure uses Network Security Services (NSS) to provide a set of libraries designed to support cross-platform development of security-enabled client and server applications. Applications built with WRLS can support SSL v2 and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards."

672 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiAnalyzer FIPS Cryptographic Library

Version 4.2 (Firmware)

Intel Xeon; Intel Pentium 6/3/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1253 , SHA-256Val#1253 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1253 , SHA-256Val#1253
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#672.

"The firmware implementation of the Fortinet FortiAnalyzer FIPS Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiAnalyzer OS."

671 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiAnalyzer SSL Cryptographic Library

Version 4.2 (Firmware)

Intel Xeon; Intel Pentium; VIA Eden; AMD Geode 6/3/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1252 , SHA-256Val#1252 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1252 , SHA-256Val#1252
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#671.

"The firmware implementation of the Fortinet FortiAnalyzer SSL Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiAnalyzer OS."

09/13/10: Add new tested OEs; Only SHA1 was tested with AMD Geode and VIA Eden;

670 Check Point Software Technologies, Ltd.
9900 Belward Campus Drive
Suite 250
Rockville, MD 20850
USA

-David Ambrose
TEL: 972 37534561

-Malcolm Levy

Connectra

Version NGX R66.1 with hotfix 1 (Firmware)

Intel® Core(TM)2 Duo 6/3/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 17
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1251 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1251
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#670.

"Check Point Connectra that unifies SSL VPN, IPSec VPN, and integrated intrusion prevention for secure connectivity for mobile and remote workers while protecting enterprise networks and endpoints from external threats. Connectra includes centralized management and DynamicID SMS authentication."

669 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

NSS library softtoken

Version 3.11.4

AMD Opteron w/ Red Hat Enterprise Linux 5.4; Intel Itanium2 w/ Red Hat Enterprise Linux 5.4 5/27/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1250 , SHA-256Val#1250 , SHA-384Val#1250 , SHA-512Val#1250 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1250 , SHA-256Val#1250 , SHA-384Val#1250 , SHA-512Val#1250
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#669.

"User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library."

668 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

RSA

Version 1.3.1

Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2; Intel Pentium 4 w/ Microsoft Windows XP Professional SP2; Intel Xeon w/ Red Hat Enterprise Linux Version 5.1. 5/27/2010 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1249 , SHA-256Val#1249 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Val#1249 , SHA-256Val#1249
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#668.

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

667 Adara Networks, Inc.
2150 N. First Street
San Jose, CA 95131
USA

-Lillian Withrow
TEL: 408-433-4900
FAX: 408-456-0190

OpenSSL NPX Cryptographic Algorithms

Version 1.0

Intel Xeon w/ FreeBSD 8.0 5/27/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1248 , SHA-256Val#1248 , SHA-384Val#1248 , SHA-512Val#1248 , 4096 SHS: SHA-256Val#1248 , SHA-384Val#1248 , SHA-512Val#1248 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1248 , SHA-256Val#1248 , SHA-384Val#1248 , SHA-512Val#1248
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1248 , SHA-224Val#1248 , SHA-256Val#1248 , SHA-384Val#1248 , SHA-512Val#1248 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1248 , SHA-224Val#1248 , SHA-256Val#1248 , SHA-384Val#1248 , SHA-512Val#1248
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1248 , SHA-224Val#1248 , SHA-256Val#1248 , SHA-384Val#1248 , SHA-512Val#1248 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1248 , SHA-224Val#1248 , SHA-256Val#1248 , SHA-384Val#1248 , SHA-512Val#1248
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#667.

"Adara Networks product is an open standards and open architecture based full stack router that provides high performance multipath routing capabilities, end to end QOS, data interoperability, virtualization web services, federation of databases and a secure cloud computing platform for inter-enterprise collaborations."

For PKCS#1 PSS SigGen only tested for mod 2048 for SHA-1, PKCS#1 PSS SigVer tested for mods 1024, 1536, 2048, 3072, & 4096 for SHA-1, SHA-224, SHA-256, SHA-384, SHA-512.

666 Hewlett–Packard Development Company, L.P.
3000 Hanover Street
Palo Alto, CA 94304-1185
USA

-Mihai Damian
TEL: (408) 447-3977

-Vijay Immanuel
TEL: (408) 447-6169

HP NSVLE C API Library

Version 1.0

Intel Xeon w/ Debian Linux HPTE Version 4.0.0; AMD Opteron w/ Debian Linux HPTE Version 3.0.0 5/12/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1246 , SHA-256Val#1246 , SHA-384Val#1246 , SHA-512Val#1246 , 4096 SHS: SHA-256Val#1246 , SHA-384Val#1246 , SHA-512Val#1246 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1246 , SHA-256Val#1246 , SHA-384Val#1246 , SHA-512Val#1246
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1246 , SHA-224Val#1246 , SHA-256Val#1246 , SHA-384Val#1246 , SHA-512Val#1246 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1246 , SHA-224Val#1246 , SHA-256Val#1246 , SHA-384Val#1246 , SHA-512Val#1246
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1246 , SHA-224Val#1246 , SHA-256Val#1246 , SHA-384Val#1246 , SHA-512Val#1246 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1246 , SHA-224Val#1246 , SHA-256Val#1246 , SHA-384Val#1246 , SHA-512Val#1246
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#666.

"The NSVLE Client Library provides functions supporting key generation, secure key retrieval, and secure communications with an HP Enterprise Secure Key Manager appliance."

665 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign

Version 5.0 (Firmware)

Intel® Pentium Dual-Core 5/12/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1244 , SHA-256Val#1244 , SHA-384Val#1244 , SHA-512Val#1244 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1244 , SHA-256Val#1244 , SHA-384Val#1244 , SHA-512Val#1244
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#665.

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

664 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Arnaud Lotigier
TEL: +33-4-42-36-60-74
FAX: +33-4-42-36-55-45

TOP DL V2

Version #11-M1005011+Softmask V02 (Firmware)

Part # A1023378

Infineon SLE66CLX1280PE w/ TOP DL V2 smart Card 5/12/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1243 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1243
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#664.

"This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved."

663 Cloakware, Inc.
8219 Leesburg Pike
Suite 350
Vienna, Virginia 22182-2656
USA

-Trevor Brown
TEL: 613-271-9446 x299
FAX: 613-271-9447

-Garney Adams
TEL: 613-271-9446 x307
FAX: 613-271-9447

Cloakware Cryptographic Library

Version 1.0

Intel Pentium 4 w/ Red Hat Enterprise Linux AS 5.0; SPARC v9 w/ Sun Solaris 10; Intel Core2 Quad w/ Microsoft Windows Server 2008 5/10/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1197 , SHA-256Val#1197 , SHA-384Val#1197 , SHA-512Val#1197 , 4096 SHS: SHA-256Val#1197 , SHA-384Val#1197 , SHA-512Val#1197 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1197 , SHA-256Val#1197 , SHA-384Val#1197 , SHA-512Val#1197
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1197 , SHA-224Val#1197 , SHA-256Val#1197 , SHA-384Val#1197 , SHA-512Val#1197 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1197 , SHA-224Val#1197 , SHA-256Val#1197 , SHA-384Val#1197 , SHA-512Val#1197
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1197 , SHA-224Val#1197 , SHA-256Val#1197 , SHA-384Val#1197 , SHA-512Val#1197 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1197 , SHA-224Val#1197 , SHA-256Val#1197 , SHA-384Val#1197 , SHA-512Val#1197
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#663.

"The Cloakware Password Authority is a highly-scalable priviledged password management solution. CPA automates the management of application-to-application and administrator credentials across an enterprise by storing passwords and IDs in an AES-encrypted database."

662 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX 650, SRX240, SRX 210, SRX100

Version 10.0R3 (Firmware)

Cavium Octeon 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1242 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1242
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#662.

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers"

661 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 3500/1262 Crypto Toolkit

Version ppc405-019/004b/003k (Firmware)

AMCC 460EXr 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1241 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1241
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#661.

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

660 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1252/1522/1524 Crypto Toolkit

Version ppc405-019/004b/003k (Firmware)

Freescale MPC8349E 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1238 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1238
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#660.

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

659 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1142 Crypto Toolkit

Version ppc405-019/004b/003k (Firmware)

AMCC 405EX 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1236 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1236
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#659.

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

658 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1131/1242 Crypto Toolkit

Version ppc405-019/004b/003k (Firmware)

IBM PPC405EP 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1235 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1235
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#658.

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

657 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks LN1000-V Mobile Secure Router

Version 10.0R4 (Firmware)

Cavium Octeon 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1234 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1234
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#657.

"Juniper Networks LN1000-V Mobile Secure Router designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

656 Thales e-Security Inc.
2200 North Commerce Parkway
Suite 200
Weston, Florida 33326
USA

-Marcus Streets
TEL: +44 1223 723613
FAX: +44 1223 723601

-James Huang
TEL: +1 408 457 7714
FAX: +1 408 457 7681

TEMS - Open SSL library

Version 0.9.8l (Firmware)

Intel Xeon Dual Core 5/10/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
DRBG: Val# 48
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1233 , SHA-512Val#1233 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1233 , SHA-512Val#1233
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#656.

"An implementation of the OpenSSL 0.9.8l library used in the Thales Encryption Manager for Storage"

655 Thales e-Security Inc.
2200 North Commerce Parkway
Suite 200
Weston, Florida 33326
USA

-Marcus Streets
TEL: +44 1223 723613
FAX: +44 1223 723601

-James Huang
TEL: +1 408 457 7714
FAX: +1 408 457 7681

TEMS - NSS library

Version 3.12.4 (Firmware)

Intel Xeon Dual Core 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1232 , SHA-512Val#1232 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1232 , SHA-512Val#1232
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#655.

"An implementation of the NSS (Network Security Services) library used in the Thales Encryption Manager for Storage."

654 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

5508 OpenSSL

Version OPENSSL-0.9.8g-7.0.0 (Firmware)

Cavium CN56XX 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1229 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1229
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#654.

"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

653 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

5508 QuickSec

Version QUICKSEC-2.0-7.0.0 (Firmware)

Cavium CN56XX 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1228 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1228
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#653.

"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

652 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

Cisco WLAN Controllers OpenSSL

Version OPENSSL-0.9.8g-7.0.0 (Firmware)

Motorola MPC8540 PowerQUICC III 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1227 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1227
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#652.

"Cisco WLAN Controllers provide centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

651 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

Cisco WLAN Controllers QuickSec

Version QUICKSEC-2.0-7.0.0 (Firmware)

Motorola MPC8540 PowerQUICC III 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1226 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1226
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#651.

"Cisco WLAN Controllers provide centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

650 Seagate Technology LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

ARMv7 RSA in Firmware

Version 3.0 (Firmware)

ARM Cortex-R Family 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1225 , SHA-256Val#1225 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1225 , SHA-256Val#1225
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#650.

"FW implementation of RSA signatures in Seagate''s self encryption disk drives (SEDs)."

02/28/14: Updated implementation information;

649 Seagate Technology LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

ARMv6 RSA in Firmware

Version 3.0 (Firmware)

ARMv6 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1224 , SHA-256Val#1224 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1224 , SHA-256Val#1224
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#649.

"FW implementation of RSA signatures in Seagate''s self encryption disk drives (SEDs)."

648 Seagate Technology LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

ARMv5 RSA in Firmware

Version 3.0 (Firmware)

ARMv5 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1223 , SHA-256Val#1223 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1223 , SHA-256Val#1223
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#648.

"FW implementation of RSA signatures in Seagate''s self encryption disk drives (SEDs)."

647 N/A N/A N/A 4/28/2010 N/A
646 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.1 (Firmware)

Bluefly Processor 4/26/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1220 , SHA-256Val#1220 , SHA-384Val#1220 , SHA-512Val#1220 SHS: SHA-256Val#1220 , SHA-384Val#1220 , SHA-512Val#1220 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1220 , SHA-256Val#1220 , SHA-384Val#1220 , SHA-512Val#1220
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1220 , SHA-224Val#1220 , SHA-256Val#1220 , SHA-384Val#1220 , SHA-512Val#1220 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1220 , SHA-224Val#1220 , SHA-256Val#1220 , SHA-384Val#1220 , SHA-512Val#1220
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1220 , SHA-224Val#1220 , SHA-256Val#1220 , SHA-384Val#1220 , SHA-512Val#1220 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1220 , SHA-224Val#1220 , SHA-256Val#1220 , SHA-384Val#1220 , SHA-512Val#1220
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#646.

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

645 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-James Sweeny
TEL: 1-845-435-7453

RSA in IBM z/OS® Cryptographic Services ICSF PKCS #11 using CEX3A

Version OA32012

Part # CEX3A 4765-001

IBM System z10™ Enterprise Class (z10 EC) w/ z/OS® V1.11 4/26/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1218 , SHA-224Val#1218 , SHA-256Val#1218 , SHA-384Val#1218 , SHA-512Val#1218 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1218 , SHA-224Val#1218 , SHA-256Val#1218 , SHA-384Val#1218 , SHA-512Val#1218
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#645.

"RSA Signature Verification is a hybrid implementation supported by the IBM Crypto Express3 configured as an accelerator (CEX3A). The RSA algorithm is architected and implemented in two layers: the top layer handles the PKCS#1 padding of the results; the bottom layer deals with the modulo arithmetic and exponentiation which is supported by CEX3A. CEX3A provides fast, ultra-secure, hardware-based arithmetic primitives."

644 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-James Sweeny
TEL: 1-845-435-7453

IBM z/OS® Cryptographic Services ICSF PKCS #11

Version OA32012

Part # 5694-A01

IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1218 , SHA-224Val#1218 , SHA-256Val#1218 , SHA-384Val#1218 , SHA-512Val#1218 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1218 , SHA-224Val#1218 , SHA-256Val#1218 , SHA-384Val#1218 , SHA-512Val#1218
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#644.

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

643 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 64 bits

Version 8.0.0

IBM PowerPC 5 64-bit w/ IBM AIX 6.1 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 47
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1217 , SHA-224Val#1217 , SHA-256Val#1217 , SHA-384Val#1217 , SHA-512Val#1217 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1217 , SHA-224Val#1217 , SHA-256Val#1217 , SHA-384Val#1217 , SHA-512Val#1217
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#643.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

642 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 32 bits

Version 8.0.0

AMD Opteron X86_64 w/ Microsoft Windows Servers 2008 32-bit 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 46
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1216 , SHA-224Val#1216 , SHA-256Val#1216 , SHA-384Val#1216 , SHA-512Val#1216 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1216 , SHA-224Val#1216 , SHA-256Val#1216 , SHA-384Val#1216 , SHA-512Val#1216
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#642.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

641 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 64 bits

Version 8.0.0

AMD Opteron X86_64 w/ Microsoft Windows Server 2008 64-bit 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 45
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1215 , SHA-224Val#1215 , SHA-256Val#1215 , SHA-384Val#1215 , SHA-512Val#1215 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1215 , SHA-224Val#1215 , SHA-256Val#1215 , SHA-384Val#1215 , SHA-512Val#1215
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#641.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

640 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 64 bits

Version 8.0.0

Sun UltraSPARC T1000 64-bit w/ Sun Solaris 10 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 44
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1214 , SHA-224Val#1214 , SHA-384Val#1214 , SHA-512Val#1214 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1214 , SHA-224Val#1214 , SHA-384Val#1214 , SHA-512Val#1214
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#640.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

639 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 32 bits

Version 8.0.0

Sun UltraSPARC T1000 64-bit w/ Sun Solaris 10 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 43
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1213 , SHA-224Val#1213 , SHA-256Val#1213 , SHA-384Val#1213 , SHA-512Val#1213 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1213 , SHA-224Val#1213 , SHA-256Val#1213 , SHA-384Val#1213 , SHA-512Val#1213
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#639.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

638 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 32 bits

Version 8.0.0

IBM PowerPC 5 64-bit w/ IBM AIX 6.1 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 42
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1212 , SHA-224Val#1212 , SHA-256Val#1212 , SHA-384Val#1212 , SHA-512Val#1212 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1212 , SHA-224Val#1212 , SHA-256Val#1212 , SHA-384Val#1212 , SHA-512Val#1212
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#638.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

637 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.0.0

IBM zSeries z10 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 41
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1211 , SHA-224Val#1211 , SHA-256Val#1211 , SHA-384Val#1211 , SHA-512Val#1211 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1211 , SHA-224Val#1211 , SHA-256Val#1211 , SHA-384Val#1211 , SHA-512Val#1211
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#637.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

636 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.0.0

IBM zSeries z10 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 40
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1210 , SHA-224Val#1210 , SHA-256Val#1210 , SHA-384Val#1210 , SHA-512Val#1210 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1210 , SHA-224Val#1210 , SHA-256Val#1210 , SHA-384Val#1210 , SHA-512Val#1210
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#636.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

635 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.0.0

AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 39
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1209 , SHA-224Val#1209 , SHA-256Val#1209 , SHA-384Val#1209 , SHA-512Val#1209 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1209 , SHA-224Val#1209 , SHA-256Val#1209 , SHA-384Val#1209 , SHA-512Val#1209
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#635.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

634 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.0.0

AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 38
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1208 , SHA-224Val#1208 , SHA-256Val#1208 , SHA-384Val#1208 , SHA-512Val#1208 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1208 , SHA-224Val#1208 , SHA-256Val#1208 , SHA-384Val#1208 , SHA-512Val#1208
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#634.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

633 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL 32-bit x86-64 for 32 bits

Version 8.0.0

AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 37
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1207 , SHA-224Val#1207 , SHA-256Val#1207 , SHA-384Val#1207 , SHA-512Val#1207 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1207 , SHA-224Val#1207 , SHA-256Val#1207 , SHA-384Val#1207 , SHA-512Val#1207
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#633.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library used by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

632 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 64 bits

Version 8.0.0

IBM PowerPC 5 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 36
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1206 , SHA-224Val#1206 , SHA-256Val#1206 , SHA-384Val#1206 , SHA-512Val#1206 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1206 , SHA-224Val#1206 , SHA-256Val#1206 , SHA-384Val#1206 , SHA-512Val#1206
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#632.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

631 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 32 bits

Version 8.0.0

IBM PowerPC 5 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 35
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1205 , SHA-224Val#1205 , SHA-256Val#1205 , SHA-384Val#1205 , SHA-512Val#1205 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1205 , SHA-224Val#1205 , SHA-256Val#1205 , SHA-384Val#1205 , SHA-512Val#1205
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#631.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library that uses the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

630 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 32-bit x86-64 for 32 bits

Version 8.0.0

AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17
DRBG: Val# 34
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1204 , SHA-224Val#1204 , SHA-256Val#1204 , SHA-384Val#1204 , SHA-512Val#1204 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1204 , SHA-224Val#1204 , SHA-256Val#1204 , SHA-384Val#1204 , SHA-512Val#1204
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#630.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

629 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

SafeNet DataSecure Applicance i150 and i450

Version 4.9 (Firmware)

Intel Xeon; VIA C7 4/13/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1185 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1185
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#629.

"The SafeNet Inc. DataSecure Appliance is a dedicated hardware product that is designed specifically for security management and cryptographic processing."

628 AirTight® Networks
339 N. Bernardo Avenue
Suite 200
Mountain View, CA 94043
USA

-Sri Sundaralingam
TEL: 650-961-1111

OpenSSL Library version 1.2

Version 6.2.36 (Firmware)

AR7161 from Atheros Communications 4/9/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1199
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#628.

"The implementation performs wireless intrusion detection and prevention. It monitors radio channels to ensure conformance of wireless activity to security policy. It mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and denial of service attacks."

627 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley

Secure64 Cryptographic Module

Version 1.3 (Firmware)

Intel Itanium 4/9/2010 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1198 , SHA-256Val#1198 , SHA-384Val#1198 , SHA-512Val#1198 SHS: SHA-256Val#1198 , SHA-384Val#1198 , SHA-512Val#1198 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1198 , SHA-256Val#1198 , SHA-384Val#1198 , SHA-512Val#1198
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1198 , SHA-224Val#1198 , SHA-256Val#1198 , SHA-384Val#1198 , SHA-512Val#1198 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1198 , SHA-224Val#1198 , SHA-256Val#1198 , SHA-384Val#1198 , SHA-512Val#1198
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1198 , SHA-224Val#1198 , SHA-256Val#1198 , SHA-384Val#1198 , SHA-512Val#1198 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1198 , SHA-224Val#1198 , SHA-256Val#1198 , SHA-384Val#1198 , SHA-512Val#1198
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#627.

"Secure64 Cryptographic Module"

626 AccessData Corp
384 South 400 West
Lindon, UT 84042
USA

-Jeff Looman
TEL: 801-377-5410

AccessData Secure Communications FIPS 140-2 Module

Version 1.0

Intel Pentium w/ Windows XP SP3 3/31/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1195 , SHA-256Val#1195 , SHA-384Val#1195 , SHA-512Val#1195 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1195 , SHA-256Val#1195 , SHA-384Val#1195 , SHA-512Val#1195
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#626.

"The AccessData Secure Communications FIPS 140-2 Object Module is a software library between the validated OpenSSL FIPS Object Module version 1.1.2 and a host application. The module provides to any AccessData application that incorporates it, electronic encryption designed to prevent unauthorized access to data transferred across a network."

625 Hewlett Packard Enterprise
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP ACS RSA

Version 1.0 (Firmware)

PowerPC 440EPx 3/30/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#1194
SIG(ver): 1024 , 4096 , SHS: SHA-256Val#1194
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#625.

"The Atalla Cryptographic Subsystem (ACS) is a multi-chip embedded cryptographic module that provides secure cryptographic processing. The ACS features secure key management and storage capabilities, and also provides high performance AES processing."

08/29/11: Update vendor information;
09/12/11: Update vendor information;

624 Elliptic Technologies
62 Steacie Drive
Suite 201
Ottawa, Ontario K2K 2A9
Canada

-Patrick Offers
TEL: (613) 254-5456
FAX: (613) 254-7260

-Russ Baker
TEL: (613) 254-5456
FAX: (613) 254-7260

Ellipsys Symmetric and Asymmetric Cryptographic Library

Version 3.2

AMD Phenom 9500 Quad-Core (64 bit) w/ Ubuntu Linux with kernel 2.6.31; Intel Pentium 4 (32 bit) w/ Red Hat Linux with kernel 2.6.31; ARM9 w/ Linux kernel 2.6.12 3/17/2010 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1192 , SHA-256Val#1192 , SHA-384Val#1192 , SHA-512Val#1192 , 4096 SHS: SHA-256Val#1192 , SHA-384Val#1192 , SHA-512Val#1192 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1192 , SHA-256Val#1192 , SHA-384Val#1192 , SHA-512Val#1192
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1192 , SHA-224Val#1192 , SHA-256Val#1192 , SHA-384Val#1192 , SHA-512Val#1192 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1192 , SHA-224Val#1192 , SHA-256Val#1192 , SHA-384Val#1192 , SHA-512Val#1192
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1192 , SHA-224Val#1192 , SHA-256Val#1192 , SHA-384Val#1192 , SHA-512Val#1192 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1192 , SHA-224Val#1192 , SHA-256Val#1192 , SHA-384Val#1192 , SHA-512Val#1192
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#624.

"Ellipsys security middleware targets embedded designs using Linux, Android, VxWorks, etc. It supports public key encryption, certificates, symmetric ciphers, hash, and authentication with a comprehensive API. It is compact and supports software only designs and hardware offload making it ideally suited for embedded applications."

623 STMicroelectronics
2525 Augustine Drive
Santa Clara, CA 95054-3003
USA

-David Tamagno
TEL: 408-467-8446

HardCache™SL3/PC_RSA

Part # ST-HCSL3-PC-RSA Version 2.0

N/A 3/17/2010 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-256Val#1219

"STM Hardcache(TM)-SL3/PC is a secure ASIC used for Access Control and Data Storage Encryption in PC applications. It integrates a dedicated RISC processor coupled with HW accelerated Cryptographic Engine."

11/24/10: Update implementation information;

622 Rajant Corporation
400 East King Street
Malvern, PA 19355
USA

-Marty Lamb
TEL: 610 873 6788

Rajant BreadCrumb ME3-24

Version 10.13 (Firmware)

Intel IXP435 Network Processor 3/17/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1191 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 2048 , 4096 , SHS: SHA-1Val#1191
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#622.

"The Rajant BreadCrumb ME3-24 is a rugged wireless transmitter-receiver that forms a highly mobile mesh network (using InstaMesh) when used in conjunction with other BreadCrumb devices. This portable wireless mesh network node supports an open-standard IEE 802.11 b/g radio to enable data, voice and video applications."

SigGen only tested for 2048, SigVer only tested for 4096;

621 IBM
2455 South Road
Poughkeepsie, NY 12601-5400
USA

-Tamas Visegrady
TEL: +41 44 724 8941
FAX: +41 44 724 8964

IBM 4765 Coprocessor

Version 2.0 (Firmware)

Part # 45D6049

PPC405GPr 3/17/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 4096 SHS: SHA-256Val#1188 SHS: SHA-256Val#1188
SIG(ver); 4096 , SHS: , SHA-256Val#1188

"The IBM PCI-e Cryptographic Coprocessor Security Module is a failure-resilient, tamper-protected, programmable PCI Express module with processors, hardware random number generation, and cryptographic engines within a tamper-responding enclosure"

620 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

-Yousof Pakzad
TEL: 613-221-5003
FAX: 613-723-5079

Luna K5 Cryptographic Library

Version 4.8.1 (Firmware)

StrongARM II 80219 3/10/2010 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1298 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1298
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1298 , SHA-224Val#1298 , SHA-256Val#1298 , SHA-384Val#1298 , SHA-512Val#1298 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1298 , SHA-224Val#1298 , SHA-256Val#1298 , SHA-384Val#1298 , SHA-512Val#1298
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1298 , SHA-224Val#1298 , SHA-256Val#1298 , SHA-384Val#1298 , SHA-512Val#1298 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1298 , SHA-224Val#1298 , SHA-256Val#1298 , SHA-384Val#1298 , SHA-512Val#1298
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#620.

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

619 Unisys Corporation
2470 Highcrest Road
Roseville, MN 55113
USA

-James Heit
TEL: 651-635-7739

-Mary Ann Bucher
TEL: 651-635-7551

OS 2200 Cryptographic Library

Version 1R1

Unisys 2200 (36-bit) w/ OS 2200 Integrated Operating Environment 13.0 3/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1187 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1187
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#619.

"General purpose cryptographic software library."

618 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.0 (Firmware)

Bluefly Processor 3/10/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1186 , SHA-256Val#1186 , SHA-384Val#1186 , SHA-512Val#1186 SHS: SHA-256Val#1186 , SHA-384Val#1186 , SHA-512Val#1186 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1186 , SHA-256Val#1186 , SHA-384Val#1186 , SHA-512Val#1186
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1186 , SHA-224Val#1186 , SHA-256Val#1186 , SHA-384Val#1186 , SHA-512Val#1186 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1186 , SHA-224Val#1186 , SHA-256Val#1186 , SHA-384Val#1186 , SHA-512Val#1186
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1186 , SHA-224Val#1186 , SHA-256Val#1186 , SHA-384Val#1186 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1186 , SHA-224Val#1186 , SHA-256Val#1186 , SHA-384Val#1186
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#618.

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

617 BlockMaster AB
Kyrkogatan 17
Lund, S-222 22
Sweden

-Johan Söderström
TEL: +46 (0)46-2765100

-Anders Pettersson
TEL: +46 (0)46-2765100

BlockMaster Cryptographic Library (Firmware)

Version 4.0 (Firmware)

BlockMaster BM9931 3/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1134
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#617.

"The BlockMaster controller BM9931 powers FIPS secure USB flash drives. All data stored is encrypted in accordance with the specification of the Federal Information Processing Standard (FIPS 140-2)."

616 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP SDK (CentOS)

Version 4.0

Dell Power Edge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD-ROM, 80 GB SATA hard drive disk. w/ Linux, 32-bit: CentOS 5.3 2/16/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1184 , SHA-224Val#1184 , SHA-256Val#1184 , SHA-384Val#1184 , SHA-512Val#1184 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1184 , SHA-224Val#1184 , SHA-256Val#1184 , SHA-384Val#1184 , SHA-512Val#1184
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#616.

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

615 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP SDK (OSX)

Version 4.0

Apple MacBook Pro w/ Mac OS X 10.6 2/16/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1183 , SHA-224Val#1183 , SHA-256Val#1183 , SHA-384Val#1183 , SHA-512Val#1183 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1183 , SHA-224Val#1183 , SHA-256Val#1183 , SHA-384Val#1183 , SHA-512Val#1183
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#615.

"PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

614 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP SDK (WIN 32)

Version 4.0

Dell PowerEdge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD_ROM, 80 GB SATA hard disk drive. w/ Windows XP Professional 2002 SP-2 2/16/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1182 , SHA-224Val#1182 , SHA-256Val#1182 , SHA-384Val#1182 , SHA-512Val#1182 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1182 , SHA-224Val#1182 , SHA-256Val#1182 , SHA-384Val#1182 , SHA-512Val#1182
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#614.

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

613 GDC Technology (USA), LLC
3500 W. Olive Ave., Suite 940
Burbank, CA 91505
USA

-Arun Kishore
TEL: 877-743-2872
FAX: 877-643-2872

ANSI X9.31 RSA

Version 1.0 (Firmware)

Dallas DS5250 2/16/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1179 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 2048 , SHS: SHA-1Val#1179
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#613.

"ANSI X9.31 - 1998 Digital Signatures using Reversible Public Key Cryptography for the Financial Services Industry (rDSA)."

612 VMware, Inc.
3401 Hillview Avenue
Palo Alto, CA 94304
USA

-Eric Betts
TEL: +1.650.427.1902

VMware Cryptographic Engine

Version 1.0

Intel x86 w/ Microsoft Windows XP Professional SP2; AMD x86 w/ Microsoft Windows XP Professional SP2; Intel x86 w/ Microsoft Windows Vista; AMD x86 w/ Microsoft Windows Vista; Intel® Xeon® w/ VMware ESX(TM)i; Intel® Core(TM)2 Processor with Viiv(TM) Technology w/ VMware ESX(TM)i; AMD Opteron(TM) w/ VMware ESX(TM)i; AMD Athlon(TM) X2 Dual-Core 64-bit w/ VMware ESX(TM)i; Intel® Xeon® w/ VMware ESX(TM); Intel® Core(TM)2 Processor with Viiv(TM) Technology w/ VMware ESX(TM); AMD Opteron(TM) w/ VMware ESX(TM); AMD Athlon(TM) X2 Dual-Core 64-bit w/ AMD Athlon(TM) X2 Dual-Core 64-bit; Intel x86 w/ Microsoft Windows Server 2003 SP1; AMD x86 w/ Microsoft Windows Server 2003 SP1;Intel x86 w/ Microsoft Windows Server 2000 SP4; AMD x86 w/ Microsoft Windows Server 2000 SP4 2/2/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1174 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1174
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#612.

"The VMware Cryptographic Engine provides the encryption and hashing services to VMware''s family of virtualization solutions, including ESX, ESXi, and VirtualCenter Server which together provide datacenter virtualization and centralized management."

611 IBM Corporation
9032 S Rita Road
Tucson, AZ 85744
USA

-David L. Swanson
TEL: 520-799-5515

-Christine Knibloe
TEL: 520-799-5719

IBM TS1130 Cryptographic Firmware Library

Version 1.0 (Firmware)

Renesas SH7780 2/2/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1173 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1173
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#611.

"Firmware cryptographic implementation that adds secure key channel capabilities to the IBM TS1130"

610 GDC Technology (USA), LLC
3500 W. Olive Ave., Suite 940
Burbank, CA 91505
USA

-Arun Kishore
TEL: 877-743-2872
FAX: 877-643-2872

Cryptographic Library

Version 1.0

IBM Power PC 405 w/ Linux 2.6 2/2/2010 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1176 , SHA-384Val#1176 , SHA-512Val#1176 , 4096 SHS: SHA-384Val#1176 , SHA-512Val#1176 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1176 , SHA-256Val#1176 , SHA-384Val#1176 , SHA-512Val#1176
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1176 , SHA-224Val#1176 , SHA-256Val#1176 , SHA-384Val#1176 , SHA-512Val#1176 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1176 , SHA-224Val#1176 , SHA-256Val#1176 , SHA-384Val#1176 , SHA-512Val#1176
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1176 , SHA-224Val#1176 , SHA-256Val#1176 , SHA-384Val#1176 , SHA-512Val#1176 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1176 , SHA-224Val#1176 , SHA-256Val#1176 , SHA-384Val#1176 , SHA-512Val#1176
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#610.

"A cryptographic module used by GDC digital cinema solutions."

609 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Arnaud Lotigier
TEL: +33-4-42-36-60-74
FAX: +33-4-42-36-55-45

TOP DL V2

Version Build#11 - M1005011 (Firmware)

Part # A1023378

Infineon SLE66CLX1280PE w/ TOP DL V2 smart Card 1/19/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1169 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1169
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#609.

"This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved."

608 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

PrivateServer

Version 4.7 (Firmware)

Intel® Pentium Dual-Core 1/7/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1167 , SHA-256Val#1167 , SHA-512Val#1167 , 4096 SHS: SHA-256Val#1167 , SHA-512Val#1167 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1167 , SHA-256Val#1167 , SHA-512Val#1167
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1167 , SHA-256Val#1167 , SHA-384Val#1167 , SHA-512Val#1167 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1167 , SHA-256Val#1167 , SHA-384Val#1167 , SHA-512Val#1167
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1167 , SHA-256Val#1167 , SHA-384Val#1167 , SHA-512Val#1167 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1167 , SHA-256Val#1167 , SHA-384Val#1167 , SHA-512Val#1167
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#608.

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

05/12/10: Redefined as firmware implementation.

607 Cavium Networks
805 E Middlefield Road
Mountain View, CA 94109
USA

-TA Ramanujam
TEL: 650-623-7039
FAX: 650-625-9751

NITROX XL CN16XX-NFBE

Version 1.0 (Firmware)

Cavium Networks OCTEON CN52XX Processor with NITROX CN16XX Security Processor 1/7/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 3 , 17 , 65537
DRBG: Val# 32
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1165
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1165
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#607.

"NITROX XL CN16XX-NFBE HSM (Hardware Security Module) Adapter family."

12/09/16: Updated implementation information;

606 Egis Technology Inc.
7F., No. 257, Sec. 2, Tiding Blvd.
Neihu District
Taipei, Taiwan 114
R.O.C.

-Edward Chen
TEL: +886-2-2658-9768#820
FAX: +886-2-2658-8368

-Richard Chang
TEL: +886-2-2658-9768#717
FAX: +886-2-2658-8368

EgisTec Cryptographic Library

Version 1.0

Intel Core 2 Duo w/ Windows XP, Windows Vista, Windows 7 1/7/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1164 , SHA-224Val#1164 , SHA-256Val#1164 , SHA-384Val#1164 , SHA-512Val#1164 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1164 , SHA-224Val#1164 , SHA-256Val#1164 , SHA-384Val#1164 , SHA-512Val#1164
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#606.

"EgisTec Cryptographic Library implements the cryptographic functionalities for EgisTec encryption applications. EgisTec provides fingerprint solution including HW/SW/FW and relevant security functions for PC, NB, mass storage device as well as standalone application devices."

605 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

RSA

Part # 294.007

N/A 12/30/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1154 , SHA-256Val#1154 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1154 , SHA-256Val#1154
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1154 , SHA-256Val#1154 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); , 2048 , SHS: SHA-1Val#1154 , SHA-256Val#1154
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#605.

"The IronKey Secure Flash Drive includes a high-speed hardware-based 256 Bit AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, SHA-256, SHA-1, and RNG algorithms."

10/19/11: Update vendor information;
04/23/12: Updated vendor information;

604 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 8.0.5, 8.2.1 and 8.2.2.9 (Firmware)

Intel Celeron; Intel Pentium 4; AMD Geode 12/23/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1153 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1153
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#604.

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

02/04/10: Add new tested version; 04/13/10: added new tested version

603 AEP Networks Ltd.
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
United Kingdom

-David Miller
TEL: +44 1442 458617
FAX: +44 1442 458601

-Rod Saunders
TEL: +44 1442 458625
FAX: +44 1442 458601

Advanced Configurable Crypto Environment

Version 010837 v2 rel 8 (Firmware)

Motorola PowerPC 866 12/23/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1152 , SHA-256Val#1152 , SHA-384Val#1152 , SHA-512Val#1152 , 4096 SHS: SHA-256Val#1152 , SHA-384Val#1152 , SHA-512Val#1152 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1152 , SHA-256Val#1152 , SHA-384Val#1152 , SHA-512Val#1152
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1152 , SHA-224Val#1152 , SHA-256Val#1152 , SHA-384Val#1152 , SHA-512Val#1152 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1152 , SHA-224Val#1152 , SHA-256Val#1152 , SHA-384Val#1152 , SHA-512Val#1152
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1152 , SHA-256Val#1152 , SHA-384Val#1152 , SHA-512Val#1152 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1152 , SHA-256Val#1152 , SHA-384Val#1152 , SHA-512Val#1152
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#603.

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is the "computer" used in a range of AEP Networks and OEM products including the Keyper Model 9720 family."

602 SyferLock Technology Corporation
250 Pequot Avenue
Southport, Connecticut 06890
United States

-Eben Stewart
TEL: 203-292-5437
FAX: 203-292-5440

-Kimberly O'Leary
TEL: 203-292-5441
FAX: 203-292-5440

SyferLock’s GridCore Cryptographic Library

Version 1.0

Intel Core 2 Duo w/ Linux CentOS 5.2 w/ Sun JRE 1.5.0 12/23/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#602.

"The GridCore Cryptographic Library provides cryptographic routines to the suite of SyferLock authentication and security solutions."

01/15/10: Update implementation info;

601 Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: 818-562-1101
FAX: 818-562-1109

-Camille Rizko
TEL: 818-562-1101
FAX: 818-562-1109

Power PC RSA 2048 (SigGen_SigVer)

Version 1.1 (Firmware)

Power PC 12/10/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1148 , SHA-256Val#1148 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1148 , SHA-256Val#1148
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#601.

"An implementation of RSA Digital Signature generation/verification used inside Doremi''s Media Blocks."

PKCS#1V1.5 Generation is tested with SHA256 only;
12/22/09: Update implementation inforamtion;

600 Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: 818-562-1101
FAX: 818-562-1109

-Camille Rizko
TEL: 818-562-1101
FAX: 818-562-1109

Power PC RSA 2048 (GenKey)

Version 1.2 (Firmware)

Power PC 12/10/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition

"An implementation of RSA Key Generation used Doremi''s Media Blocks"

12/22/09: Update implementation information;

599 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Laura Stubbs
TEL: 919-392-4070
FAX: 919-882-8791

IOS XE Firmware Implementation

Version 2.4.2t (Firmware)

Intel Xeon; Freescale Semiconductor Power QUICC 12/10/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1147 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1147
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#599.

"IOS XE Firmware containing the firmware implementations of many of the algorithms used by the Cisco ASR routers."

598 VT iDirect, Inc.
13865 Sunrise Valley Drive
Herndon, VA 20171
USA

-Gregory Quiggle
TEL: (703) 259-6405
FAX: (703) 648-8015

Security Kernel Cryptographic Implementation

Version 8.3.12.1

EWIXP465BAET w/ Linux 2.6.17.8; Intel PRIXP425ABD w/ Linux 2.4.24; Intel PRIXP420BD w/ Linux 2.4.24; Intel PRIXP420ABD w/ Linux 2.4.24; Intel EWIXP425ABDT w/ Linux 2.4.24 12/10/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1146
SIG(ver): 2048 , SHS: SHA-1Val#1146
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#598.

"iDirect’s AES-based bidirectional link encryption, combined with other system features such as cutting-edge coding techniques, acceleration and compression provides a fully integrated IP networking solution where security, performance and bandwidth efficiency are critical."

597 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® TLS-J Micro Edition

Version 1.1

Intel Pentium D w/ Windows XP SP3 Pro w/ JME SDK 3.0 CDC Runtime Env 12/10/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1143 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1143
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1143 , SHA-224Val#1143 , SHA-256Val#1143 , SHA-384Val#1143 , SHA-512Val#1143 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1143 , SHA-224Val#1143 , SHA-256Val#1143 , SHA-384Val#1143 , SHA-512Val#1143
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1143 , SHA-224Val#1143 , SHA-256Val#1143 , SHA-384Val#1143 , SHA-512Val#1143 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1143 , SHA-224Val#1143 , SHA-256Val#1143 , SHA-384Val#1143 , SHA-512Val#1143
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#597.

"RSA BSAFE TLS-J ME security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

596 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Iain Holness
TEL: 613-221-5049

SxE Cryptographic Library

Version 0.9.8 (Firmware)

AMD Geode LX 800 w/ Linux kernel 2.6; Intel Core 2 Duo E8500 LGA775 w/Linux kernel 2.6 12/10/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1142 , SHA-256Val#1142 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1142 , SHA-256Val#1142
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#596.

"The SxE Cryptographic Library provides cryptographic algorithms for the SxE family of products. Based on OpenSSL, the SxE Cryptographic Library exposes an Application Programming Interface (API) to support software based security relevant services within SafeNet''s SxE product line."

11/24/10: Add new tested information;

595 Persistent Systems LLC
303 Fifth Ave
Suite 207
New York, NY 10016
USA

-David Holmer
TEL: 212-561-5895
FAX: 212-202-3625

Wave Relay Cryptographic Library

Version 1.0 (Firmware)

Intel IXP4XX 12/10/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1141 , SHA-256Val#1141 , SHA-384Val#1141 , SHA-512Val#1141 , 4096 SHS: SHA-256Val#1141 , SHA-384Val#1141 , SHA-512Val#1141 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1141 , SHA-256Val#1141 , SHA-384Val#1141 , SHA-512Val#1141
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1141 , SHA-224Val#1141 , SHA-256Val#1141 , SHA-384Val#1141 , SHA-512Val#1141 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1141 , SHA-224Val#1141 , SHA-256Val#1141 , SHA-384Val#1141 , SHA-512Val#1141
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1141 , SHA-224Val#1141 , SHA-256Val#1141 , SHA-384Val#1141 , SHA-512Val#1141 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1141 , SHA-224Val#1141 , SHA-256Val#1141 , SHA-384Val#1141 , SHA-512Val#1141
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#595.

"The Wave Relay Mobile Ad Hoc Networking System provides persistent wireless network connectivity between highly mobile users in a true peer-to-peer topology. The Wave Relay Cryptographic Library provides module integrity assurance and management security."

594 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2701

OpenSSL

Version 0.9.8

Intel Xeon w/ Windows Server 2003 11/24/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1136 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1136
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1136 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1136
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#594.

"McAfee Network Security Platform is a network-class IPS appliance that protects every network-connected device by blocking attacks in real time before they can cause damage. The NSM Secure UI Crypto Module uses OpenSSL to provide cryptographic services for serving the Network Security Manager console through a secure TLS session."

593 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2701

RSA BSAFE Crypto-J

Version 4.0

Intel Xeon w/ Windows Server 2003 11/24/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1135
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#593.

"McAfee Network Security Platform is a network-class IPS appliance that protects every network-connected device by blocking attacks in real time before they can cause damage. The NSM Application Crypto Module uses BSAFE to provide cryptographic services for the Network Security Manager application."

12/17/09: Update implementation information;

592 Firetide, Inc.
140 Knowles Dr.
Los Gatos, CA 95032
USA

-Murali Repakula
TEL: 408-355-7203
FAX: 408-399-7756

Openssl-0.9.8k RSA

Version Openssl-0.9.8k (Firmware)

Cavium CN5020SCP 11/24/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-512Val#1133
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#592.

"Openssl library is a standard release from OpenSSL organization used in FTOS firmware."

591 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiMail SSL Cryptographic Library

Version 3.0 (Firmware)

Intel Xeon; CentaurHauls Via Nemehiah; Intel Pentium; Intel Pentium 4 11/24/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1131 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1131
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#591.

"The firmware implementation of the Fortinet FortiMail SSL Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiMail OS."

590 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

RSA

Version 1.3

AMD x86 w/ Windows XP; AMD x64 w/ Windows XP; AMD x86 w/ Ubuntu 8; AMD x86 w/ Windows Server 2003 11/12/2009 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1124 , SHA-256Val#1124 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Val#1124 , SHA-256Val#1124
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#590.

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

589 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551
Min-Tsu Road SEC.5
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiCOS v3.1 GP PKI Smart Card

Version 1.1 (Firmware)

Renesas AE57C1 11/5/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1123 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1123
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#1123 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1123
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#589.

"HiCOS v3.1 GP PKI Smart Card supports AES, Triple-DES, SHA-1, SHA-256, SHA-384, SHA-512, HMAC-MD5, HMAC-SHA1, HMAC-SHA256, HMAC-SHA384, HMAC-SHA512, RSA-1024, RSA-2048 and FIPS 186-2 RNG Implementations. This product provided PKI applet."

588 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA E7500

Version 5.5.1

Cavium Octeon CN3860 NSP w/ SonicOS 5.5.1 11/5/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1121 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1121
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#588.

"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Managment (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks."

587 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA E6500

Version 5.5.1

Cavium Octeon CN3860 SCP w/ SonicOS 5.5.1 11/5/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1120 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1120
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#587.

"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Managment (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks."

586 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 4500/5000/E5500

Version 5.5.1

Cavium Octeon CN3840 SCP w/ SonicOS 5.5.1 11/5/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1119 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1119
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#586.

"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection and for the SMBs and large businesses."

585 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 3500

Version 5.5.1

Cavium Octeon CN3830 SCP w/ SonicOS 5.5.1 11/5/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1118 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1118
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#585.

"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection and for the SMBs and large businesses."

584 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

FortiAnalyzer SSL Cryptographic Library V40

Version 4.0 (Firmware)

Quad-Core Intel® Xeon® 11/5/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1117 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1117
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#584.

"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data from Fortinet devices and other syslog-compatible devices."

583 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

OpenSSL-5.2.193.0 (RSA)

Version OpenSSL-5.2.193.0 (Firmware)

Motorola MPC8540 PowerQUICC III 11/5/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1115 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1115
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#583.

"Cisco Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

582 CipherOptics, Inc.
701 Corporate Center Drive
Raleigh, NC 27607
USA

-Casey Carr
TEL: 919-865-0652

-Denise McQuillin

CipherOptics CEP Cryptographic Library

Version 1.0 (Firmware)

RMI XLS; RMI XLR 10/26/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1114 , SHA-256Val#1114 , SHA-384Val#1114 , SHA-512Val#1114 , 4096 SHS: SHA-256Val#1114 , SHA-384Val#1114 , SHA-512Val#1114 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1114 , SHA-256Val#1114 , SHA-384Val#1114 , SHA-512Val#1114
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1114 , SHA-224Val#1114 , SHA-256Val#1114 , SHA-384Val#1114 , SHA-512Val#1114 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1114 , SHA-224Val#1114 , SHA-256Val#1114 , SHA-384Val#1114 , SHA-512Val#1114
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1114 , SHA-224Val#1114 , SHA-256Val#1114 , SHA-384Val#1114 , SHA-512Val#1114 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1114 , SHA-224Val#1114 , SHA-256Val#1114 , SHA-384Val#1114 , SHA-512Val#1114
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#582.

"CipherOptics CEP IP Ethernet Encryptors are hardware accelerated encryption appliances that provides flexible Ethernet frame encryption."

581 Sagem Orga
18, rue de la Vanne
Montrouge, 92120
France

-Nicolas Goniak
TEL: 33 0 1 58 11 89 18
FAX: 33 0 1 58 11 89 93

ypsid RSA-CRT

Version 01007298-FFFFFFF (Firmware)

Part # AT58829 Version D

Atmel AT58829 Version D 10/26/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1113 , SHA-256Val#1113 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1113 , SHA-256Val#1113
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#581.

"Implementation of the PKCS#1 v2.1 RSA-CRT algorithm for the ypsid cryptographic module."

580 Sagem Orga
18, rue de la Vanne
Montrouge, 92120
France

-Nicolas Goniak
TEL: 33 0 1 58 11 89 18
FAX: 33 0 1 58 11 89 93

ypsid RSA

Version 01007298-FFFFFFF (Firmware)

Part # AT58829 Version D

Atmel AT58829 Version D 10/26/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1113 , SHA-256Val#1113 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1113 , SHA-256Val#1113
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#580.

"Implementation of the PKCS#1 v2.1 RSA algorithm for the ypsid cryptographic module."

579 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Lexmark PrintCryption

Version 1.3.2 (Firmware)

IBM 750CL 10/26/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1112
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#579.

"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs. With the PrintCryption module installed, the printer is capable of decrypting print jobs encrypted with AES. "

578 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Lexmark PrintCryption

Version 1.3.2 (Firmware)

ARM9 10/26/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1111
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#578.

"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs. With the PrintCryption module installed, the printer is capable of decrypting print jobs encrypted with AES. "

577 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for TZ Series

Version 5.5.1

Cavium Octeon 5010 w/ SonicOS 5.5.1 10/14/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1105 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1105
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#577.

"SonicWALL TZ Series is a high performance security platform that combines anti-virus, anti-spyware, intrusion prevention, content filtering, 3G connectivity and redundancy with 802.11 b/g/n wireless for an ultimate SMB security package. These solutions allow to easily implement complete network protection from a wide spectrum of emerging threats."

576 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15)T10 (Firmware)

MIPS BCM1125H; QED RM5161A; MIPS 7065C 10/14/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#576.

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments"

575 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 2400

Version 5.5.1

Cavium Octeon CN3120 w/ SonicOS 5.5.1 10/9/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1103 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1103
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#575.

"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection for the SMBs and large businesses."

574 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 240

Version 5.5.1

Cavium Octeon CN5020 w/ SonicOS 5.5.1 10/9/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1102 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1102
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#574.

"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Management (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks."

573 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Ambareesh Sriram
TEL: 408 400-1251

-Terrin Eager
TEL: 408 400-1229

AirMagnet Enterprise Server Algorithm Implementations

Version 1.0

Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2 10/9/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1100 , SHA-256Val#1100 , SHA-384Val#1100 , SHA-512Val#1100 , 4096 SHS: SHA-256Val#1100 , SHA-384Val#1100 , SHA-512Val#1100 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1100 , SHA-256Val#1100 , SHA-384Val#1100 , SHA-512Val#1100
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1100 , SHA-224Val#1100 , SHA-256Val#1100 , SHA-384Val#1100 , SHA-512Val#1100 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1100 , SHA-224Val#1100 , SHA-256Val#1100 , SHA-384Val#1100 , SHA-512Val#1100
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1100 , SHA-224Val#1100 , SHA-256Val#1100 , SHA-384Val#1100 , SHA-512Val#1100 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1100 , SHA-224Val#1100 , SHA-256Val#1100 , SHA-384Val#1100 , SHA-512Val#1100
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#573.

"The AirMagnet Enterprise Server provides a centralized repository for all system alarms and policies. The server provides centralized control and management of all sensors and system-wide settings for all security and performance features and functions."

11/03/09: Update new tested information;

572 Renesas Technology America, Inc.
450 Holger Way
San Jose, CA 95134
USA

-Murthy Vedula
TEL: 408-382-7615
FAX: 408-382-7700

RSA/NativeCrypto

Version BOS_AE57C1_v2.1_1012 (Firmware)

Part # AE57C1, Version 15

Renesas AE57C1 10/9/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#982 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#982
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#982 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#982
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#572.

"Renesas BOS software development framework is a mask ROM used for prototyping and mass production of embedded smart chip systems based on AE4XC/AE5XC/N2xx devices. BOS provides authentication and secure program download mechanism. Users can develop embedded applications using the BOS cryptographic, communication, and OS application interfaces."

571 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt

Version 1.4.4-5.el5

AMD Opteron w/ Red Hat Enterprise Linux 5.4 10/9/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1099 , SHA-224Val#1099 , SHA-256Val#1099 , SHA-384Val#1099 , SHA-512Val#1099 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1099 , SHA-224Val#1099 , SHA-256Val#1099 , SHA-384Val#1099 , SHA-512Val#1099
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#571.

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

570 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt

Version 1.4.4-5.el5

AMD Opteron w/ Red Hat Enterprise Linux 5.4 10/9/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1098 , SHA-224Val#1098 , SHA-256Val#1098 , SHA-384Val#1098 , SHA-512Val#1098 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1098 , SHA-224Val#1098 , SHA-256Val#1098 , SHA-384Val#1098 , SHA-512Val#1098
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#570.

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

569 Cisco Systems, Inc.
175 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: 91-80-4103-3159

Cisco MDS9000 FIPS Implementation

Version 4.1(3a) (Firmware)

Intel Pentium III; Motorola PPC 7447a 10/9/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1095 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1095
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1095 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1095
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#569.

"These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch; as well as the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches."

568 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

Windows Server 2008 R2 Enhanced Cryptographic Provider (RSAENH)

Version 1.0

Intel Itanium2 w/ Windows Server 2008 R2 (IA64); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Core 2 Duo w/ Windows Server 2008 R2 SP1 (x64); Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64) 9/30/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1081 , SHA-256Val#1081 , SHA-384Val#1081 , SHA-512Val#1081 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1081 , SHA-256Val#1081 , SHA-384Val#1081 , SHA-512Val#1081
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#568.

"The algorithm implementation within the Windows Server 2008 R2 Enhanced Cryptographic Provider include support for HMAC and RSA in addition to supported symmetric algorithms."

05/02/11: Add new tested and vendor information;
06/09/11: Add new tested information;

567 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

Windows Server 2008 R2 CNG algorithms

Version 1.0

Intel Itanium 2 w/ Windows Server 2008 R2 (IA64); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Core 2 Duo w/ Windows Server 2008 R2 SP1 (x64); Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64) 9/30/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1081 , SHA-256Val#1081 , SHA-384Val#1081 , SHA-512Val#1081 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1081 , SHA-256Val#1081 , SHA-384Val#1081 , SHA-512Val#1081
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1081 , SHA-256Val#1081 , SHA-384Val#1081 , SHA-512Val#1081 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1081 , SHA-256Val#1081 , SHA-384Val#1081 , SHA-512Val#1081
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#567.

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

05/12/11: Add new tested inforamtion and update vendor information;
06/08/11: Add new tested information;

566 N/A N/A N/A 9/30/2009 N/A
565 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinel

Proventia GX6116

Version 3.1 (Firmware)

Intel Xeon 9/30/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1093 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1536 , 2048 , SHS: SHA-1Val#1093
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1093 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1536 , 2048 , SHS: SHA-1Val#1093
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#565.

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

564 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinsel

Proventia GX5008, GX5108, and 5208

Version 3.1 (Firmware)

Intel Xeon 9/30/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1092 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1536 , 2048 , SHS: SHA-1Val#1092
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1092 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1536 , 2048 , SHS: SHA-1Val#1092
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#564.

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

563 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinsel

Proventia GX4004

Version 3.1 (Firmware)

Intel Core 2 Duo 9/30/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1091 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1536 , 2048 , SHS: SHA-1Val#1091
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1091 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1536 , 2048 , SHS: SHA-1Val#1091
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#563.

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

562 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinsel

SiteProtector Cryptographic Module

Version 1.0

AMD Opteron Processor 270 w/ Microsoft Windows Server 2003 R2 Standard, Version 5.2 SP 2 9/30/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1090 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1536 , 2048 , SHS: SHA-1Val#1090
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1090 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1536 , 2048 , SHS: SHA-1Val#1090
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#562.

"IBM Proventia Management SiteProtectorTM system is a security management system that provides centralized command and control, analysis, reporting and workflow for all ISS IBM Protection devices and select third-party security solutions."

06/03/10: OS updated

561 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt

Version 1.4.4-5.el5

Intel Itanium 2 w/ Red Hat Enterprise Linux 5.4 9/30/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1089 , SHA-224Val#1089 , SHA-256Val#1089 , SHA-384Val#1089 , SHA-512Val#1089 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1089 , SHA-224Val#1089 , SHA-256Val#1089 , SHA-384Val#1089 , SHA-512Val#1089
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#561.

"User space library derived from GnuPG which can now be linked to from any program."

560 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

Windows 7 CNG algorithms

Version 1.0

Intel Core 2 Duo w/ Windows 7 Ultimate (x86); Intel Core 2 Duo w/ Windows 7 Ultimate (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86) 9/30/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1081 , SHA-256Val#1081 , SHA-384Val#1081 , SHA-512Val#1081 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1081 , SHA-256Val#1081 , SHA-384Val#1081 , SHA-512Val#1081
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1081 , SHA-256Val#1081 , SHA-384Val#1081 , SHA-512Val#1081 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1081 , SHA-256Val#1081 , SHA-384Val#1081 , SHA-512Val#1081
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#560.

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

05/12/11: Add new tested information and update vendor information;

559 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

Windows 7 and Server 2008 R2 RSA Key Generation Implementation

Version 1.0

Intel Core 2 Duo w/ Windows 7 Ultimate (x64); Intel Core 2 Duo w/ Windows 7 Ultimate (x86); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Itanium2 w/ Windows Server 2008 R2 (IA64); Intel Core 2 Duo w/ Windows Server 2008 R2 SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86); Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64) 9/21/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
DRBG: Val# 23
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#559.

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

09/29/09: Add new tested OES';
04/05/11: Add new tests and vendor informatio;
06/08/11: Add new tested information;

558 FalconStor Software, Inc.
2 Huntington Quadrangle
Melville, NY 11747
USA

-Yeggy Javadi
TEL: 631-773-6745
FAX: 631-777-6882

-Wai Lam
TEL: 631-962-1116
FAX: 631-501-7633

FalconStor Cryptographic Module

Version 3.12.4

Intel Pentium D w/ Oracle Enterprise Linux 5.3 (64-bit) 9/15/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1085 , SHA-256Val#1085 , SHA-384Val#1085 , SHA-512Val#1085 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1085 , SHA-256Val#1085 , SHA-384Val#1085 , SHA-512Val#1085
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#558.

"Cryptographic Library for Authentication and Encryption Implementations for All FalconStor Software Products."

557 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

-Kelvin Yu

Windows 7 Enhanced Cryptographic Provider (RSAENH)

Version 1.0

Intel Core 2 Duo w/ Windows 7 Ultimate (x64); Intel Core 2 Duo w/ Windows 7 Ultimate (x86); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86); 9/15/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1081 , SHA-256Val#1081 , SHA-384Val#1081 , SHA-512Val#1081 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1081 , SHA-256Val#1081 , SHA-384Val#1081 , SHA-512Val#1081
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#557.

"The algorithm implementation within the Windows 7 Enhanced Cryptographic Provider include support for HMAC and RSA in addition to supported symmetric algorithms."

04/28/11: Add new tested information and update vendor information;

556 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

OpenSSL 0.9.8d RSA

Version 0.9.8d

Cavium Octeon processor w/ Linux 9/15/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1037 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1037
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#556.

"Voice-over-IP media gateway"

555 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Smartcard Reader

Part # 2.0

Hermon EL-T A6 9/15/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1084
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#555.

"The BlackBerry® Smartcard Reader is a lightweight, wearable reader that enables controlled access to BlackBerry Smartphones and workstations using Bluetooth® technology and AES-256 encryption."

12/10/09: Update implementation information;

554 Hewlett Packard Enterprise
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2946
FAX: 408-447-5525

HP ESKM RSA

Version 1.0

Intel Xeon E5540 w/ CentOS v4.3 9/15/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1083 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1083
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#554.

"The HP Enterprise Secure Key Manager (ESKM) automates key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the ESKM provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

09/21/09: Update vendor information;
08/29/11: Update vendor information;
09/12/11: Update vendor information;

553 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-745-2100

OpenSSL

Version JUNOS 9.3R3 (Firmware)

Intel Celeron; Intel Pentium 4 9/9/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1079 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1079
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#553.

"J2320, J2350, J4350 and J6350 are modular routers for enterprises running desktops, servers, VoIP, CRM/ERP/SCM applications. They offer multiple PIM slots for additional LAN/WAN connectivity, Avaya VoIP Gateway, and WAN acceleration."

09/29/09: Add new tested information;
09/16/10: Update implementation information;

552 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL

Version 0.9.8e-22.el5_8.3

AMD Opteron w/ Red Hat Enterprise Linux 5.4 8/31/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1075 , SHA-256Val#1075 , SHA-384Val#1075 , SHA-512Val#1075 , 4096 SHS: SHA-256Val#1075 , SHA-384Val#1075 , SHA-512Val#1075 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1075 , SHA-256Val#1075 , SHA-384Val#1075 , SHA-512Val#1075
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1075 , SHA-224Val#1075 , SHA-256Val#1075 , SHA-384Val#1075 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1075 , SHA-224Val#1075 , SHA-256Val#1075 , SHA-384Val#1075
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1075 , SHA-224Val#1075 , SHA-256Val#1075 , SHA-384Val#1075 , SHA-512Val#1075 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1075 , SHA-224Val#1075 , SHA-256Val#1075 , SHA-384Val#1075 , SHA-512Val#1075
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#552.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

06/08/12: Updated implementation information;

551 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 5.0.0 (Firmware)

Qualcomm MSM7600 processor with BlackBerry OS 5.0.0 8/31/2009 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1070 , SHA-256Val#1070 , SHA-384Val#1076 , SHA-512Val#1070 , 4096 SHS: SHA-256Val#1070 , SHA-384Val#1076 , SHA-512Val#1070 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1070 , SHA-256Val#1070 , SHA-384Val#1076 , SHA-512Val#1070
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1070 , SHA-224Val#1076 , SHA-256Val#1070 , SHA-384Val#1076 , SHA-512Val#1070 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1070 , SHA-224Val#1076 , SHA-256Val#1070 , SHA-384Val#1076 , SHA-512Val#1070
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1070 , SHA-224Val#1076 , SHA-256Val#1070 , SHA-384Val#1076 , SHA-512Val#1070 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1070 , SHA-224Val#1076 , SHA-256Val#1070 , SHA-384Val#1076 , SHA-512Val#1070
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#551.

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Smartphones."

PKCS#1V1.5 SigVer is not tested for mod 1024;

550 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL

Version 0.9.8e-22.el5_8.3

AMD Opteron w/ Red Hat Enterprise Linux 5.4 8/31/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1074 , SHA-256Val#1074 , SHA-384Val#1074 , SHA-512Val#1074 , 4096 SHS: SHA-256Val#1074 , SHA-384Val#1074 , SHA-512Val#1074 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1074 , SHA-256Val#1074 , SHA-384Val#1074 , SHA-512Val#1074
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1074 , SHA-224Val#1074 , SHA-256Val#1074 , SHA-384Val#1074 , SHA-512Val#1074 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1074 , SHA-224Val#1074 , SHA-256Val#1074 , SHA-384Val#1074 , SHA-512Val#1074
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1074 , SHA-224Val#1074 , SHA-256Val#1074 , SHA-384Val#1074 , SHA-512Val#1074 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1074 , SHA-224Val#1074 , SHA-256Val#1074 , SHA-384Val#1074 , SHA-512Val#1074
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#550.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

06/08/12: Updated implementation information;

549 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL

Version 0.9.8e-22.el5_8.3

Intel IA64 Itanium w/ Red Hat Enterprise Linux 5.4 8/31/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1073 , SHA-256Val#1073 , SHA-384Val#1073 , SHA-512Val#1073 , 4096 SHS: SHA-256Val#1073 , SHA-384Val#1073 , SHA-512Val#1073 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1073 , SHA-256Val#1073 , SHA-384Val#1073 , SHA-512Val#1073
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1073 , SHA-224Val#1073 , SHA-256Val#1073 , SHA-384Val#1073 , SHA-512Val#1073 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1073 , SHA-224Val#1073 , SHA-256Val#1073 , SHA-384Val#1073 , SHA-512Val#1073
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1073 , SHA-224Val#1073 , SHA-256Val#1073 , SHA-384Val#1073 , SHA-512Val#1073 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1073 , SHA-224Val#1073 , SHA-256Val#1073 , SHA-384Val#1073 , SHA-512Val#1073
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#549.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

06/08/12: Updated implementation information;

548 Tripwire, Inc.
101 SW Main St. Suite 1500
Portland, OR 97204
USA

-Benjamin Jansen
TEL: 503-276-7500
FAX: 503-276-7643

Tripwire Cryptographic Module (RSA)

Version Revno 262

Pentium D 3.0GHz w/ Sun Jave 1.5 on Windows 2003 Server (32-bit) 8/31/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 17
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1072 , SHA-224Val#1072 , SHA-256Val#1072 , SHA-384Val#1072 , SHA-512Val#1072 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1072 , SHA-224Val#1072 , SHA-256Val#1072 , SHA-384Val#1072 , SHA-512Val#1072
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#548.

"Provides an RSA implementation for Tripwire products."

547 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.85 (Firmware)

Qualcomm MSM7600 processor with BlackBerry OS 5.0.0 8/31/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1070
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#547.

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

546 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet SSL Cryptographic Library

Version 4.0 (Firmware)

Intel Xeon Quad Core; Intel Xeon; Via Eden ESP; Intel Pentium 4; Intel Pentium III; AMD Opteron Dual Core; Intel Core 2 Duo; Intel Celeron; AMD Geode 8/21/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1069 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1069
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1069 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1069
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#546.

"The firmware implementation of the Fortinet SSL Cryptographic Library v4.0 runs on an Intel x86 compatible processor using the FortiOS."

545 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Yoko Enokida
TEL: 408-222-3664
FAX: 408-988-0135

-Lei Poo
TEL: 408-222-5194
FAX: 408-988-0135

Solaris2-Crypto-Lib-v1.0

Part # 88i8925

N/A 8/21/2009 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#1067 , SHA-256Val#1067 SHS: SHA-256Val#1067 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1067 , SHA-256Val#1067
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#545.

"Solaris 2 is a highly integrated and custom System-on-Chip (SOC) product, customized for high performance hard disk drives. It employs the latest read/write channel technology with advanced detection and correction capabilities suitable for high density drives."

544 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

Xceedium GateKeeper OpenSSL Implementation

Version 1.2 (Firmware)

Intel® Core(TM) 2 Duo 8/17/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1066 , SHA-256Val#1066 , SHA-384Val#1066 , SHA-512Val#1066 , 4096 SHS: SHA-256Val#1066 , SHA-384Val#1066 , SHA-512Val#1066 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1066 , SHA-256Val#1066 , SHA-384Val#1066 , SHA-512Val#1066
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1066 , SHA-224Val#1066 , SHA-256Val#1066 , SHA-384Val#1066 , SHA-512Val#1066 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1066 , SHA-224Val#1066 , SHA-256Val#1066 , SHA-384Val#1066 , SHA-512Val#1066
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1066 , SHA-224Val#1066 , SHA-256Val#1066 , SHA-384Val#1066 , SHA-512Val#1066 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1066 , SHA-224Val#1066 , SHA-256Val#1066 , SHA-384Val#1066 , SHA-512Val#1066
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#544.

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

543 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2400

Core crypto library

Version 1.2 (Firmware)

CAVIUM OCTEON CN5010 8/17/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1063 , SHA-256Val#1063 , SHA-384Val#1063 , SHA-512Val#1063 , 4096 SHS: SHA-256Val#1063 , SHA-384Val#1063 , SHA-512Val#1063 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1063 , SHA-256Val#1063 , SHA-384Val#1063 , SHA-512Val#1063
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1063 , SHA-224Val#1063 , SHA-256Val#1063 , SHA-384Val#1063 , SHA-512Val#1063 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1063 , SHA-224Val#1063 , SHA-256Val#1063 , SHA-384Val#1063 , SHA-512Val#1063
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1063 , SHA-224Val#1063 , SHA-256Val#1063 , SHA-384Val#1063 , SHA-512Val#1063 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1063 , SHA-224Val#1063 , SHA-256Val#1063 , SHA-384Val#1063 , SHA-512Val#1063
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#543.

"The AP-7131 802.11 Wireless Access Point delivers the throughput, coverage and resiliency required to build an all-wireless enterprise. The tri-radio design provides simultaneous support for high-speed wireless voice and data services, self-healing mesh networking and non-data applications such as Motorola''s Wireless IPS."

11/10/09: Add new tested information;

542 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15)T9 (Firmware)

MIPS BCM1125H; MIPS 7065C; QED RM5161A 8/17/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1062 , SHA-256Val#1062 , SHA-512Val#1062 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1062 , SHA-256Val#1062 , SHA-512Val#1062
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#542.

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments"

541 Open Text Corp.
275 Frank Tompa Drive
Waterloo, Ontario N2L 0A1
Canada

-Jonathan Carroll
TEL: 514-261-5796
FAX: 514-281-9958

-Robert Wong
TEL: 905 762 6001 x 6854

Open Text Encryption Library

Version 1.0

Intel Core2 Quad w/ Microsoft Windows Vista (x86); Intel Core2 Quad w/ Microsoft Windows Vista (x64) 8/17/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1061 , SHA-256Val#1061 , SHA-384Val#1061 , SHA-512Val#1061 , 4096 SHS: SHA-256Val#1061 , SHA-384Val#1061 , SHA-512Val#1061 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1061 , SHA-256Val#1061 , SHA-384Val#1061 , SHA-512Val#1061
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1061 , SHA-224Val#1061 , SHA-256Val#1061 , SHA-384Val#1061 , SHA-512Val#1061 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1061 , SHA-224Val#1061 , SHA-256Val#1061 , SHA-384Val#1061 , SHA-512Val#1061
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#541.

"The Open Text Encryption Module is installed as an add-in for a variety of Open Text products and performs encryption / decryption."

540 Silex Technology
157 West 7065 South
Salt Lake City, UT 84047
USA

-Keith Sugawara
TEL: 801-748-1199
FAX: 714-258-0730

SX-500 RSA

Version sx500_crypto_V1 (Firmware)

Part # CN210

eCOS on Cavium NC210 processor 8/10/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1059 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1059
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#540.

"RSA firmware encryption/decryption for authenticationi n TLS session set up."

539 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

K5 / K5e Cryptographic Library

Version 4.7.1 (Firmware)

StrongArm II (80219) 8/10/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1056 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1056
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1056 , SHA-224Val#1056 , SHA-256Val#1056 , SHA-384Val#1056 , SHA-512Val#1056 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1056 , SHA-224Val#1056 , SHA-256Val#1056 , SHA-384Val#1056 , SHA-512Val#1056
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1056 , SHA-224Val#1056 , SHA-256Val#1056 , SHA-384Val#1056 , SHA-512Val#1056 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1056 , SHA-224Val#1056 , SHA-256Val#1056 , SHA-384Val#1056 , SHA-512Val#1056
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#539.

"The K5 / K5e Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

538 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library RSA

Version 5.1f

ARM926T TI OMAP850 w/ Windows Mobile 6.1; ARM IXP420 w/ Debian 4.0 using Linux 2.6; Intel Core 2 Duo w/ OpenSuse 10.3 using Linux 2.6; ARM920 w/ Windows CE 5.0; SPARCv9 w/ Solaris 10; Intel Core 2 Duo w/ Windows XP; Freescale PowerQuic III w/ Intel/WindRiver Linux v3; Broadcom MIPS Processor w/ Intel/WindRiver VxWorks 5.5; Samsung ARM 11 w/ iPhone OS 3.1.3; PowerQuiccIII w/ VxWorks 6.4; Freescale e600 w/ VxWorks 5.5; PowerQuiccIII w/ VxWorks 5.5 8/10/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1055 , SHA-224Val#1055 , SHA-256Val#1055 , SHA-384Val#1055 , SHA-512Val#1055 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1055 , SHA-224Val#1055 , SHA-256Val#1055 , SHA-384Val#1055 , SHA-512Val#1055
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1055 , SHA-224Val#1055 , SHA-256Val#1055 , SHA-384Val#1055 , SHA-512Val#1055 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1055 , SHA-224Val#1055 , SHA-256Val#1055 , SHA-384Val#1055 , SHA-512Val#1055
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#538.

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

02/25/10: Update implementation information;
03/09/10: Add new tested information;
04/07/10: Added new OE;
01/20/11: Add new tested information;
02/09/11: Add new tested information;

537 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr. Suite 250
Rockville, MD 20850
US

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version R65

Intel® Core 2 Xeon(TM) Quad Core w/ Check Point SecurePlatform 7/16/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1054 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1054
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#537.

"Check Point''s VPN-1 version R65 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

536 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859-232-6483

Lexmark PrintCryption

Version 1.3.0 (Firmware)

ARM9 w/ Lexmark Linux v2.6; IBM 750CL w/ Lexmark Linux v2.6 7/16/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1052
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#536.

"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs. With the PrintCryption module installed, the printer is capable of decrypting print jobs encrypted with AES."

535 Red Hat, Inc. and Sun Microsystems, Inc.
4150 Network Circle
Santa Clara, CA 95054
USA

-Glen Beasley
TEL: 800-555-9SUN

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module (Basic ECC)

Version 3.12.4

Intel Core 2 Duo w/ Mac OS X 10.5 (32-bit); Intel Core 2 Duo w/ Mac OS X 10.5 (64-bit); AMD Opteron w/ Windows XP Professional SP3 (32-bit) 7/10/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1050 , SHA-256Val#1050 , SHA-384Val#1050 , SHA-512Val#1050 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1050 , SHA-256Val#1050 , SHA-384Val#1050 , SHA-512Val#1050
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#535.

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

534 Red Hat, Inc. and Sun Microsystems, Inc.
4150 Network Circle
Santa Clara, CA 95054
USA

-Glen Beasley
TEL: 800-555-9SUN

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module (Extend ECC)

Version 3.12.4

Sun UltraSPARC III Cu w/ Sun Solaris 10 5/08 (32-bit); Sun UltraSPARC III Cu w/ Sun Solaris 10 5/08 (64-bit); AMD Opteron w/ Sun Solaris 10 5/08 (32-bit); AMD Opteron w/ Sun Solaris 10 5/08 (64-bit) 7/10/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1049 , SHA-256Val#1049 , SHA-384Val#1049 , SHA-512Val#1049 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1049 , SHA-256Val#1049 , SHA-384Val#1049 , SHA-512Val#1049
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#534.

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

10/07/09: Update OES;

533 Red Hat, Inc. and Sun Microsystems, Inc.
4150 Network Circle
Santa Clara, CA 95054
USA

-Glen Beasley
TEL: 800-555-9SUN

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module

Version 3.12.4

AMD Opteron w/ Red Hat Enterprise Linux v5 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (64-bit) 7/10/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1048 , SHA-256Val#1048 , SHA-384Val#1048 , SHA-512Val#1048 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1048 , SHA-256Val#1048 , SHA-384Val#1048 , SHA-512Val#1048
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#533.

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

10/07/09: Update OES;

532 LifeSize Communications Inc.
901 S. Mopac
Building 3
Suite 300
Austin, Texas 78746
USA

-Wes Bemont
TEL: 512-623-4276
FAX: 512-347-9301

-Joe Bulger
TEL: 512-623-4128
FAX: 512-347-9301

LifeSize Cryptographic Library

Version 1.0

Freescale MPC8272 PowerQUICC II w/ Linux kernel 2.4 7/1/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1046 , SHA-256Val#1046 , SHA-384Val#1046 , SHA-512Val#1046 , 4096 SHS: SHA-256Val#1046 , SHA-384Val#1046 , SHA-512Val#1046 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1046 , SHA-256Val#1046 , SHA-384Val#1046 , SHA-512Val#1046
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1046 , SHA-224Val#1046 , SHA-256Val#1046 , SHA-384Val#1046 , SHA-512Val#1046 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1046 , SHA-224Val#1046 , SHA-256Val#1046 , SHA-384Val#1046 , SHA-512Val#1046
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1046 , SHA-224Val#1046 , SHA-256Val#1046 , SHA-384Val#1046 , SHA-512Val#1046 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1046 , SHA-224Val#1046 , SHA-256Val#1046 , SHA-384Val#1046 , SHA-512Val#1046
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#532.

"The LifeSize Cryptographic Security Kernel provides the cryptographic functionality required to secure high-definition audio and video conference communications."

531 Hewlett Packard Enterprise
19091 Pruneridge Ave., MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: (408) 447-2964
FAX: (408) 447-5525

ACS RSA

Version 1.02 (Firmware)

PowerPC 440GX 7/1/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#473
SIG(ver): 1024 , 4096 , SHS: SHA-256Val#473
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#531.

"The Atalla Cryptographic Subsystem (ACS) is a multi-chip embedded cryptographic module that provides secure cryptographic processing. The ACS features secure key management and storage capabilities, and also provides high performance AES processing."

07/13/09: Add new tested information and update implemenation information;
08/29/11: Update vendor information;
09/12/11: Update vendor information;

530 Cimcor
8252 Virginia St.
Merrillville, IN 46410
USA

-Robert Johnson
TEL: 219-736-4400
FAX: 219-736-4401

Cimcor Cryptographic Module Algorithms

Version 1.0

PowerPC G4 w/ Apple Computer Mac OS X Version 10.3.6; Intel Xeon w/ Solaris™ 10 Release 11/06; Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2; Intel Pentium 4 w/ Microsoft Corporation Windows 2000 (Server) SP3 and Q326886 Hotfix; Intel Itanium2 w/ Hewlett-Packard HP–UX 11i Version 3; Intel Xeon w/ Windows Vista; Intel Xeon w/ Windows Server 2008; Intel Xeon w/ Red Hat Enterprise Linux Version 5.1 7/1/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1044 , SHA-256Val#1044 , SHA-384Val#1044 , SHA-512Val#1044 , 4096 SHS: SHA-256Val#1044 , SHA-384Val#1044 , SHA-512Val#1044 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1044 , SHA-256Val#1044 , SHA-384Val#1044 , SHA-512Val#1044
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1044 , SHA-224Val#1044 , SHA-256Val#1044 , SHA-384Val#1044 , SHA-512Val#1044 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1044 , SHA-224Val#1044 , SHA-256Val#1044 , SHA-384Val#1044 , SHA-512Val#1044
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1044 , SHA-224Val#1044 , SHA-256Val#1044 , SHA-384Val#1044 , SHA-512Val#1044 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1044 , SHA-224Val#1044 , SHA-256Val#1044 , SHA-384Val#1044 , SHA-512Val#1044
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#530.

"The Cimcor Cryptographic Module is a multi-platform library that provides secure FIPS 140-2 validated hashing, encryption, and decryption methods and a variety of other cryptographic functions."

12/18/09: Add new tested OES';
03/16/10: Update implementation information;

529 Memory Experts International Inc.
227 Montcalm
Suite 101 & 202
Gatineau, Quebec J8Y 3B9
Canada

-Larry Hamid
TEL: 819-595-3069
FAX: 819-595-3353

Bluefly Processor Firmware

Version 1.3 (Firmware)

Bluefly Processor 6/26/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1042 , SHA-256Val#1042 , SHA-384Val#1042 , SHA-512Val#1042 SHS: SHA-256Val#1042 , SHA-384Val#1042 , SHA-512Val#1042 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1042 , SHA-256Val#1042 , SHA-384Val#1042 , SHA-512Val#1042
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1042 , SHA-224Val#1042 , SHA-256Val#1042 , SHA-384Val#1042 , SHA-512Val#1042 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1042 , SHA-224Val#1042 , SHA-256Val#1042 , SHA-384Val#1042 , SHA-512Val#1042
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1042 , SHA-224Val#1042 , SHA-256Val#1042 , SHA-384Val#1042 , SHA-512Val#1042 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1042 , SHA-224Val#1042 , SHA-256Val#1042 , SHA-384Val#1042 , SHA-512Val#1042
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#529.

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

528 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

RSA for OCTEON Plus CN5800 Series Die

Part # -Y

N/A 6/26/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1040 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1040
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#528.

"OCTEON CN58XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, encryption, reg-ex acceleration, compression, TCP acceleration and Qos. This processor family includes part numbers CN5830SCP. CN5830NSP, CN5840SCP, CN5840NSP, CN5850SCP, CN5850NSP, CN5860SCP and CN5860NSP."

527 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

RSA for OCTEON Plus CN54/55/56/5700 Series Die

Part # -Y

N/A 6/26/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1039 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1039
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#527.

"OCTEON Plus CN54/55/56/57XX SSP, SCP, NSP multi-core MIPS64 processor family targets intelligent, multi-gigabit networking, encryption, RAID, compression, TCP acceleration, QOS. Includes P/Ns CN5740SSP, CN5745SSP, CN5750SSP, CN5640NSP, CN5645NSP, CN5650NSP, CN5540SSP, CN5530SSP, CN5534SSP, CN5430NSP, CN5434R-SCP, CN5434NSP."

526 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

RSA for OCTEON Plus CN5200 Series Die

Part # -Y

N/A 6/26/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1038 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1038
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#526.

"OCTEON CN52XX-SCP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, encryption, TCP acceleration, QoS, RAID and De-dup acceleration. This processor family includes part numbers CN5220SCP, CN5225SCP and CN5230SCP."

525 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

RSA for OCTEON Plus CN5000 Series Die

Part # Rev 1

N/A 6/26/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1037 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1037
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#525.

"OCTEON CN50XX SCP family of multi-core MIPS64 processors targets intelligent, multi gigabit networking, encryption, TCP acceleration and QoS. This processor family includes CN5010SCP and CN5020SCP."

524 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

sunjce

Version 1.6.0 Update 13 (Firmware)

Intel Celeron; Intel Core 2 Duo 6/26/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1035 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1035
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#524.

"This library design runs as part of the Java Runtime Environment (JRE). It provides cryptographic services to Java based VPN services and Administrative services running within a Java Virtual Machine. It is developed by Sun Microsystems and distributed as part of the Java JRE."

523 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

libcrypto

Version 0.98e (Firmware)

Intel Celeron; Intel Core 2 Duo 6/26/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1034 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1034
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#523.

"This library design runs as a linked module in processes running in the Linux User Space. It provides services to Linux User Space Process based VPN services and Administrative services. It is developed by the OpenSSL open source community and distributed as part of OpenSSL."

522 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® Crypto-J Software Module

Version 4.1

Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 5.0; Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 6.0 6/26/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1032 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1032
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1032 , SHA-224Val#1032 , SHA-256Val#1032 , SHA-384Val#1032 , SHA-512Val#1032 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1032 , SHA-224Val#1032 , SHA-256Val#1032 , SHA-384Val#1032 , SHA-512Val#1032
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1032 , SHA-224Val#1032 , SHA-256Val#1032 , SHA-384Val#1032 , SHA-512Val#1032 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1032 , SHA-224Val#1032 , SHA-256Val#1032 , SHA-384Val#1032 , SHA-512Val#1032
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#522.

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

521 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Security Server RACF®

Version OA26109

IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.10 6/17/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 4096 , SHS: SHA-256Val#946
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-256Val#946
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#521.

"The IBM Security Server RACF® (Resource Access Control Facility) is a security program. It is a component of the Security Server for z/OS®. RACF protects information and other resources by controlling the access to those resources, authenticating users and auditing access to protected resources."

520 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

The IBM UltraCypher 2 Cryptographic Engine - Coprocessor supported RSA

Version SW OA26457 (Hybrid of SW and HW)

Part # HW 1.0

IBM System z10™ Enterprise Class (z10 EC) w/ z/OS® V1.10 6/17/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#946 , SHA-224Val#946 , SHA-256Val#946 , SHA-384Val#946 , SHA-512Val#946 , 4096
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#946 , SHA-224Val#946 , SHA-256Val#946 , SHA-384Val#946 , SHA-512Val#946
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#520.

"The IBM UltraCypher 2 Cryptographic Engine - Coprocessor (i.e. CEX2C) supported RSA is a hybrid implementation for RSA Signature Verification. The RSA algorithm is architected and implemented in two layers: the top layer handles the PKCS#1 padding of the results; the bottom layer deals with the modulo arithmetic and exponentiation which is supported by CEX2C. CEX2C provides fast, ultrasecure, hardware-based arithmetic primitives."

519 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

The IBM UltraCypher 2 Cryptographic Engine - Accelerator supported RSA

Version SW OA26457 (Hybrid of SW and HW)

Part # HW 1.0

IBM System z10™ Enterprise Class (z10 EC) w/ z/OS® V1.10 6/17/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#946 , SHA-224Val#946 , SHA-256Val#946 , SHA-384Val#946 , SHA-512Val#946
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#519.

"The IBM UltraCypher 2 Cryptographic Engine-Accelerator (i.e. CEX2A) supported RSA is a hybrid implementation for RSA Signature Verification. The RSA algorithm is architected and implemented in two layers: the top layer handles the PKCS#1 padding of the results; the bottom layer deals with the modulo arithmetic and exponentiation which is supported by CEX2A. CEX2A provides fast, ultrasecure, hardware-based arithmetic primitives."

518 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA26457

IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.10 6/17/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1030 , SHA-224Val#1030 , SHA-256Val#1030 , SHA-384Val#1030 , SHA-512Val#1030 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1030 , SHA-224Val#1030 , SHA-256Val#1030 , SHA-384Val#1030 , SHA-512Val#1030
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#518.

"z/OS® System SSL provides a rich set of C based application programming interfaces that allow applications to protect data using the SSL and TLS protocols. In addition, z/OS System SSL enables applications to create and manage X.509 V3 certificates and keys within key database files or PKCS#11 tokens and use them as well as certificates and keys."

517 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA26457

IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.10 6/17/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1029 , SHA-224Val#1029 , SHA-256Val#1029 , SHA-384Val#1029 , SHA-512Val#1029 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1029 , SHA-224Val#1029 , SHA-256Val#1029 , SHA-384Val#1029 , SHA-512Val#1029
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#517.

"z/OS® System SSL provides a rich set of C based application programming interfaces that allow applications to protect data using the SSL and TLS protocols. In addition, z/OS System SSL enables applications to create and manage X.509 V3 certificates and keys within key database files or PKCS#11 tokens and use them as well as certificates and keys."

516 DELL, Inc.
One Dell Way
Round Rock, Texas 78682
USA

-Irina Boverman
TEL: 1 978 392 1000

Dell 11G servers with RHEL5.3

Version openssl-0.9.8e-7.el5

Intel Xeon EM64T w/ Red Hat Enterprise Linux 5.3 6/17/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1026 , SHA-224Val#1026 , SHA-256Val#1026 , SHA-384Val#1026 , SHA-512Val#1026 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1026 , SHA-224Val#1026 , SHA-256Val#1026 , SHA-384Val#1026 , SHA-512Val#1026
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#516.

"TDES, AES, SHA-1, and RSA as used and provided by RHEL5 U1 on DELL 11G servers"

515 Prism Payment Technologies (Pty) Ltd, a subsidiary of Net1 UEPS technologies Inc.
President Place
Corner Jan Smuts Avenue & Bolton Road
P O Box 2424, Parklands, 2121
Gauteng, Gauteng 2121
South Africa

-Gerhard Claassen - Head Security Business Unit
TEL: +27 11 343 2000
FAX: + 27 11 442 5908

Incognito APL2 RSA

Version Version 2.0 (Firmware)

Part # 0610-00574

FPGA 6/4/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1023 , SHA-256Val#1023 , SHA-384Val#1023 , SHA-512Val#1023 , 4096 SHS: SHA-256Val#1023 , SHA-384Val#1023 , SHA-512Val#1023 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1023 , SHA-256Val#1023 , SHA-384Val#1023 , SHA-512Val#1023
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1023 , SHA-224Val#1023 , SHA-256Val#1023 , SHA-384Val#1023 , SHA-512Val#1023 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1023 , SHA-224Val#1023 , SHA-256Val#1023 , SHA-384Val#1023 , SHA-512Val#1023
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1023 , SHA-224Val#1023 , SHA-256Val#1023 , SHA-384Val#1023 , SHA-512Val#1023 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1023 , SHA-224Val#1023 , SHA-256Val#1023 , SHA-384Val#1023 , SHA-512Val#1023
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#515.

"The Incognito TSM500 is a multi-chip embedded Tamper Responsive Security Module. Fitted on a PCI carrier card, the device offers high-performance, high-security services targeted at EFT switches and mCommerce applications. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

514 Cellcrypt Limited
Liberty House
222 Regent Street
n/a
London, W1B 5TR
UK

-Tobias Poppe
TEL: +447702828696

ccore

Version 0.6.0-rc3

Intel® Pentium® 4 w/ Ubuntu Server 6/4/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-512Val#1022
SIG(ver): 2048 , SHS: SHA-512Val#1022

"Crypto Core for secure communication platform"

513 BeCrypt Ltd.
130 Shaftesbury Avenue
London, W1D 5EU
United Kingdom

-Pali Surdhar
TEL: +44(0) 203 145 1050
FAX: +44(0) 207 031 1194

-Nigel Lee
TEL: +44(0) 203 145 1050
FAX: +44(0) 207 031 1194

32/64 bit subcomponent - BeCrypt Crypto Module

Version 2.0

Intel Core2 Duo w/ Apple MacOS X; Intel Core2 Duo w/ Ubuntu Linux 8.10; Intel Core2 Duo w/ Microsoft Windows XP (64-bit); Intel Core2 Duo w/ Microsoft Windows XP (32-bit) 5/29/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-256Val#1021 SHS: SHA-256Val#1021
SIG(ver); 1024 , 2048 , SHS: , SHA-256Val#1021
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#513.

"The BeCrypt Cryptographic Library provides core cryptographic functionality for BeCrypt's Enterprise security products providing a capability to develop complex and flexible security applications that require cryptographic functionality for pre-OS (16-bit), 32-bit and 64-bit operating environments."

07/13/09: Update implementation information;

512 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Roman Arutyunov
TEL: 408-331-6825
FAX: 408-331-6801

-Sreedhar Kamishetti
TEL: 408-331-6881
FAX: 408-331-6801

Tropos Control

Version OpenSSL_0.9.8j_FIPS_1.2

Intel Pentium 4 w/ CentOS 5 5/29/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#1019 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1019
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1019 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1019
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#512.

"Tropos Control is a comprehensive management system that streamlines the deployment, optimization, maintenance, and control of large-scale wireless networks. Tropos Control uses FIPS 140-2 approved algorithms to provide secured communication to Tropos routers and to its web-based client application."

511 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Roman Arutyunov
TEL: 408-331-6825
FAX: 408-331-6801

-Sreedhar Kamishetti
TEL: 408-331-6881
FAX: 408-331-6801

Tropos Control

Version NSS 3.11.4

Intel Pentium 4 w/ CentOS 5 5/29/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1018 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1018
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#511.

"Tropos Control is a comprehensive management system that streamlines the deployment, optimization, maintenance, and control of large-scale wireless networks. Tropos Control uses FIPS 140-2 approved algorithms to provide secured communication to Tropos routers and to its web-based client application."

510 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Joel Tang

Kingston DataTraveler DT4000 Series

Part # Hardware Rev A1

N/A 5/28/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1016
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#510.

"Kingston DataTraveler DT4000 Series USB Flash drive is assembled in the U.S. for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based 256-bit AES encryption to guard sensitive information in case the drive is lost or stolen."

509 N/A N/A N/A 5/15/2009 N/A
508 Eastman Kodak Company
343 State Street
Rochester, NY 14650
USA

-Nancy Telfer
TEL: 585-477-8399
FAX: 585-477-8789

Embedded OpenSSL

Version 0.9.8f (Firmware)

Xilinx Virtex5 FPGA 5/15/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1013 , SHA-256Val#1013 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1013 , SHA-256Val#1013
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#508.

"Embedded firmware implementation of OpenSSL providing support for AES (encrypt/decrypt), RSA (sign/verify), SHA-1, SHA-256, HMAC SHA-1 and X9.31 PRNG."

507 Broadcom Corporation
3151 Zanker Road
San Jose, CA 95134
USA

-Gary Goodman
TEL: 408-922-1092

-Charles Qi
TEL: 408-501-8439

PKA

Version BCM5880_FIPS140_REF_SBI_R0 (Firmware)

Part # BCM5880, Version C0

ARM Cortex-M3 5/7/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1011 , SHA-256Val#1011 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#1011 , SHA-256Val#1011
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#507.

"The PKA module implements mathematical primitives for DSA, RSA and ECDSA in hardware. The PKA module is supported by a firmware layer executed on the ARM Cortex-M3 processor. The firmware layer contains functional routines to support protocol level sequencing."

506 Kanguru Solutions
1360 Main Street
Millis, MA 02054
USA

-Nate Cote
TEL: 508-376-4245
FAX: 508-376-4462

Kanguru Defender 256 (RSA)

Version v1.0 (Firmware)

Part # KN5100 v1.0

Kanguru KN5100 v1.0 4/30/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#1009
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#506.

"Kanguru Defender 256 is a USB Flash Drive with 256-bit AES CBC Hardware encryption. All data on the device is 100% encrypted. Additionally supports secure hashing (SHA-1, SHA-256), random number generation (ANSI X9.31-AES), digital signatures (RSA-PKCS#1_V1.5), and may be managed through Kanguru's Central Management Console via an encrypted tunnel. Processor collection includes part numbers KN5111 and KN5111A."

07/16/09: Update implementation description;

505 DeltaCrypt Technologies Inc.
261A, chemin des Epinettes
Piedmont, Quebec J0R 1K0
Canada

-Ann Marie Colizza
TEL: 450-744-0137
FAX: 450-227-9043

-Olivier Fournier
TEL: 450-227-6622
FAX: 450-227-9043

DeltaCrypt Cryptographic Library

Version 1.0.0.0

Intel Celeron w/ Microsoft Windows Server 2003; Intel Pentium 4 w/ Microsoft Windows 2000; Intel Pentium 4 w/ Microsoft Windows Vista; Intel Pentium 4 w/ Microsoft Windows XP 4/30/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 65537
DRBG: Val# 12
ALG[ANSIX9.31]:
SIG(ver); , SHS:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1008 , SHA-256Val#1008 , SHA-512Val#1008 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1008 , SHA-256Val#1008 , SHA-512Val#1008
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#505.

"DeltaCrypt Cryptographic Library implements the cryptographic functionalities for DeltaCrypt Encryption applications. DeltaCrypt provides sensitive data protections for computers, laptops, USB mass storage devices as well as CDs/DVDs."

09/01/09: Add new tested information;

504 bTrade, LLC
3500 W. Olive Avenue
Suite 300
Burbank, CA 91505
USA

-Steve Zapata
TEL: (818) 334-4178
FAX: (818) 276-0301

-Clifton Gonzalves
TEL: (818) 334-4036
FAX: (818) 276-0301

bTrade Cryptographic Library

Version 1.0

IBM POWER4 w/ IBM AIX 6.1; HP PA-7300 RISC w/ HP-UX 11.3; Sun UltraSPARC IIIi w/ SUN Solaris 10; Intel Core2 Quad w/ Microsoft Windows Vista; IBM System z9 w/ IBM z/OS 1.10; IBM POWER6 w/ IBM i 6.1 4/30/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#1007 , SHA-224Val#1007 , SHA-256Val#1007 , SHA-384Val#1007 , SHA-512Val#1007 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1007 , SHA-224Val#1007 , SHA-256Val#1007 , SHA-384Val#1007 , SHA-512Val#1007
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#1007 , SHA-224Val#1007 , SHA-256Val#1007 , SHA-384Val#1007 , SHA-512Val#1007 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1007 , SHA-224Val#1007 , SHA-256Val#1007 , SHA-384Val#1007 , SHA-512Val#1007
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#504.

"The bTrade TD Solutions Security Module is a cryptographic module that provides cryptography services such as hash algorithms, encryption schemes, message authentication, and public key cryptography used by bTrade B2B and MFT products (Known as the TD Suite - TDNgine, TDAccess, TDCM, TDManager, Easy Access and CommPRESS)."

09/13/10: Add new tested OES';
12/07/10: Updated vendor information;

503 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

T9840D RSA cpg_rsa

Version 1.0 (Firmware)

ARM ARM7TDMI 4/30/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1005
SIG(ver): 2048 , SHS: SHA-1Val#1005
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#503.

"This algorithm is used by the Sun StorageTek T9840D Tape Drive."

04/24/09: Update implementation information;

502 Seagate Technology, LLC.
380 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

RSA PKCS 1.5 in Firmware

Version 1.0 (Firmware)

Seagate Secure@ Disk Drive embedded controller: Kahu 4/20/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#812 , SHA-256Val#1002 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#812 , SHA-256Val#1002
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#502.

"Seagate leads the industry in delivering Self Encrypting Drives that are widely used by government agencies, global corporations, and small businesses for Instant Secure Erase and to secure data against theft. Seagate Secure TM Self Encrypting Drives preserve manageability and performance in systems from storage arrays to notebooks."

02/12/10: Update implementation information;

501 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mark D. Baushke
TEL: 408-745-2952

OpenSSL

Version JUNOS 9.3R2.8 (Firmware)

Intel Pentium III; Intel Pentium M; Intel Celeron M 4/20/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#1001 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1001
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#501.

"JUNOS-FIPS for use in M, MX & T router family."

500 eIQNetworks, Inc.
31 Nagog Park
Acton, MA 01720
USA
SecureVue module

Version 3.1.2.2

Intel Pentium 4 HT w/ Windows Server 2003 4/20/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#996
SIG(ver): 2048 , SHS: SHA-256Val#996

"SecureVue module are EXEs which use wrappers around FIPS compliant OPENSSL code to provide cryptographic capabilities. Encryption, Decryption, Key Generation and Key Exchange/Communication are all done using OPENSSL code."

499 Lumension Security, Inc.
15880 North Greenway Hayden Loop
Scottsdale, Arizona 85260
USA

-Chris Chevalier
TEL: 480-970-1025
FAX: 480-970-6323

-Dee Liebenstein
TEL: 703-713-3978
FAX: 480-970-6323

Lumension Cryptographic Library

Version 1.0

Intel Pentium D w/ Microsoft Windows XP (64-bit); Intel Pentium D w/ Microsoft Windows XP (32-bit); Intel Pentium D w/ Microsoft Windows Server 2003 (64-bit); Intel Pentium D w/ Microsoft Windows Server 2003 (32-bit); Intel Xeon w/ MS Windows Server 2003 Standard x64; Intel Xeon w/ MS Windows XP Professional x64 4/9/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#995 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#995
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#499.

"The Lumension Security Kernel (LCK) v1.0 provides the cryptographic functionality for Lumension's application and device control products. These products use a policy-based approach to secure network endpoints from malware and unauthorized software applications, and from the malicious use of removable devices and media."

06/23/09: Add new tested OES';

498 Riverbed Technology, Inc.
199 Fremont Street
San Francisco, CA 94105
USA

-Amol Kabe
TEL: 415-344-4487

-Gordon Chaffee
TEL: 415-247-7353

Riverbed Steelhead Cryptographic Engine

Version 1.0 (Firmware)

Intel Xeon; Intel Pentium D; AMD Opteron 4/9/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#994 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#994
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#498.

"The Riverbed Optimization System (RiOS) provides the cryptographic functionality for Riverbed's Steelhead appliances. These network appliances deliver a scalable Wide Area Data Services (WDS) solution, transparently and securely optimizing performance of network traffic and applications across an enterprise network."

04/15/09: Update vendor POC information;

497 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Huey Ngo
TEL: 601-519-0158
FAX: 601-510-9080

-Kevin Keniston
TEL: 601-605-3229
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.0 (Firmware)

Intel Xeon; Intel Celeron D; Intel Core 2 Duo 4/9/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#993 , SHA-224Val#993 , SHA-256Val#993 , SHA-384Val#993 , SHA-512Val#993 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#993 , SHA-224Val#993 , SHA-256Val#993 , SHA-384Val#993 , SHA-512Val#993
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#993 , SHA-256Val#993 , SHA-384Val#993 , SHA-512Val#993 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#993 , SHA-256Val#993 , SHA-384Val#993 , SHA-512Val#993
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#497.

"The Bomgar Box Crypto Engine provides the cryptographic functionality required by the Bomgar B200 and B300 appliances. These appliances are remote desktop access solutions, allowing support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

07/13/09: Add new OE;

496 Bloombase, Inc.
1300 Island Drive
Redwood City, CA 94065
USA

-Certification Team
TEL: 855-256-6622
FAX: 650-618-9898

Bloombase Cryptographic Module

Version 8.0

Intel Xeon w/ Bloombase Spitfire OS5 4/9/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#991 , SHA-256Val#991 , SHA-384Val#991 , SHA-512Val#991 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#991 , SHA-256Val#991 , SHA-384Val#991 , SHA-512Val#991
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#496.

"Bloombase Cryptographic Module for multi-platforms is a scalable, generic and multipurpose module used by various Bloombase products, performing a broad range of cryptographic operations including encryption, digital signature, hashing and key generation, supporting services including cryptography, authentication, PKCS and key management, etc."

04/02/13: Updated vendor information;
05/04/17: Updated vendor information;

495 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley
TEL: (303) 242 5901
FAX: (720) 489 0694

Secure64 Cryptographic Module Algorithms

Version 1.1

Intel Itanium Processor w/ Secure64's Source T Operating System 3/31/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#874 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#874
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#874 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#874
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#495.

"The Secure64 Cryptographic Module provides cryptographic services to Secure64 components and applications running on Secure64's SourceT operating system. The cryptographic module is statically linked with the SourceT OS and Secure64 application software by Secure64 to deliver FIPS 140-2 compliant products."

494 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

RSA

Part # 294.006

N/A 3/31/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#986 , SHA-256Val#986 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#986 , SHA-256Val#986
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#986 , SHA-256Val#986 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); , 2048 , SHS: SHA-1Val#986 , SHA-256Val#986
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#494.

"The IronKey Secure Flash Drive includes a high-speed hardware-based 256 Bit AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, SHA-256, SHA-1, and RNG algorithms."

10/19/11: Update vendor information;
04/23/12: Updated vendor information;

493 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE(R) Crypto-C Micro Edition

Version 2.1.0.6

AMD Athlon X2 w/ Windows Vista Ultimate (32-bit x86) 3/31/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#984 , SHA-256Val#984 , SHA-384Val#984 , SHA-512Val#984 , 4096 SHS: SHA-256Val#984 , SHA-384Val#984 , SHA-512Val#984 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#984 , SHA-256Val#984 , SHA-384Val#984 , SHA-512Val#984
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#984 , SHA-224Val#984 , SHA-256Val#984 , SHA-384Val#984 , SHA-512Val#984 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#984 , SHA-224Val#984 , SHA-256Val#984 , SHA-384Val#984 , SHA-512Val#984
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , 4096 , SHS: SHA-256Val#984
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-256Val#984
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#493.

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

492 Renesas Technology America, Inc.
450 Holger Way
San Jose, CA 95134
USA

-Murthy Vedula
TEL: 408-382-7615
FAX: 408-382-7700

RSA/NativeCrypto

Version BOS 1011 (Firmware)

Part # P/N AE57C1, Version 12

Renesas AE57C1 3/31/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#982 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#982
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#982 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#982
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#492.

"Renesas BOS software development framework is a mask ROM used for prototyping and mass production of embedded smart chip systems based on AE4XC/AE5XC/N2xx devices. BOS provides authentication and secure program download mechanism. Users can develop embedded applications using the BOS cryptographic, communication, and OS application interfaces."

491 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

RSA

Version 1.3

AMD x64 w/ Ubuntu 8; AMD x64 w/ Windows Server 2003 3/25/2009 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#981 , SHA-256Val#981 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Val#981 , SHA-256Val#981
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#491.

"A hybrid software/hardware/firmware cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

490 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chaoxing Lin
TEL: 301-944-1331
FAX: 301-670-6989

3eTI OpenSSL Algorithm Implementation

Version 0.9.7-beta3 (Firmware)

Intel XScale 3/25/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#976
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#976
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#490.

"Algorithms listed are used to provide encryption and authentication services within 3eTI networking products."

489 Lexar
3060 N. First Street
San Jose, CA 95134
USA

-Mehdi Asnaashari
TEL: 408-834-1737

Lexar RSA Module

Version 1.01 (Firmware)

Part # Version AB

Intel Core 2 3/25/2009 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , SHS: , SHA-256Val#957
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#489.

"Lexar RSA Module is a subcomponent of Lexar Secure Storage Controller."

488 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Bridge Algorithms (SSL)

Version 5.1 (Firmware)

Broadcom BCM1250 MIPS 3/12/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#846 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#846
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#488.

"FSB Algorithm Suite"

487 Texas Instruments
6550 Chase Oaks Blvd
Plano, Texas 75023
USA

-Jack Gregory
TEL: 214-567-6526
FAX: 214-567-0060

TI DLP Cinema RSA

Version REL_ENIGMA_ALG01 (Firmware)

Maxim MAXQ 3/12/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#971 , SHA-256Val#971 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#971 , SHA-256Val#971
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#487.

"RSA PKCS 1.5"

486 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Sakthi Subramanian
TEL: 408-346-3249
FAX: 408-346-3463

RSA

Version 1.1.2.11.50.1

RMI MIPSXLR w/ Linux/MIPS 3/6/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#970
SIG(ver): 2048 , SHS: SHA-1Val#970
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#486.

"The McAfee Network Security portfolio of purpose-built appliances delivers cost-effective, comprehensive and proactive network and system security with multi-gigabit performance for locations from branch offices to the network core."

485 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.4.18 and 7.2.4.30 (Firmware)

AMD Geode; Intel Pentium 4; Intel Celeron 3/6/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#968 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#968
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#485.

"The market-leading Cisco ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

05/07/09: Tested with new version number;

484 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1252/1522 Crypto Toolkit

Version ppc-003j (Firmware)

Freescale MPC8349E 3/6/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#967 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#967
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#484.

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

483 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1142 Crypto Toolkit

Version ppc-003j (Firmware)

AMCC 405EX 3/6/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#966 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#966
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#483.

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

482 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1131/1242 Crypto Toolkit

Version ppc-003j (Firmware)

IBM PPC405EP 3/6/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#965 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#965
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#482.

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

481 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Kevin Driver
TEL: 512-268-6017
FAX: 512-838-8868

IBM Java JCE 140-2 Cryptographic Module

Version 1.3.1

Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0 3/6/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#964 , SHA-256Val#964 , SHA-384Val#964 , SHA-512Val#964 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#964 , SHA-256Val#964 , SHA-384Val#964 , SHA-512Val#964
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#481.

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

480 Redline Communications, Inc.
302 Town Centre Blvd., 4th Floor
Markham, Ontario L3R OE8
Canada

-Leigh Chang
TEL: 905-479-8344 x2507

-Lee Lipes
TEL: 905-479-8344 x2480

Redline Broadband Wireless Infrastructure Radio Cryptographic Library

Version 1.0 (Firmware)

Intel IXP420 w WindRiver VxWorks 6.5 2/19/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: PubKey Values: 65537
DRBG: Val# 9
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#962 , SHA-256Val#962 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#962 , SHA-256Val#962
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#480.

"This is a firmware library that provides the cryptographic functions used on Redline's industry leading reliable, secure and high performance broadband wireless products."

03/12/09: Update implementation information;

479 Harris Corporation (RF Communications Division)
1680 University Avenue
Rochester, New York 14610
USA

-Elias Theodorou
TEL: 585-720-8790
FAX: 585-241-8459

Harris Broadband Ethernet Radio Cryptographic Library

Version 1.0 (Firmware)

Intel IXP420 w/ WindRiver VxWorks 6.5 2/19/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: PubKey Values: 65537
DRBG: Val# 8
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#961 , SHA-256Val#961 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#961 , SHA-256Val#961
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#479.

"This is a firmware library that provides the cryptographic functions used on Harris' industry leading reliable, secure and high performance broadband Ethernet radio products."

03/12/09: Update implementation information;

478 nCipher Corporation Ltd.
Jupiter House
Station Road
n/a
Cambridge, CB1 2HD
United Kingdom

-Marcus Streets
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

-Mark Wooding
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

nCipher Algorithm Library

Version 7.0 (Firmware)

Motorola Power PC running a proprietary Operating System 2/13/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#960 , SHA-224Val#960 , SHA-256Val#960 , SHA-384Val#960 , SHA-512Val#960 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#960 , SHA-224Val#960 , SHA-256Val#960 , SHA-384Val#960 , SHA-512Val#960
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#960 , SHA-224Val#960 , SHA-256Val#960 , SHA-384Val#960 , SHA-512Val#960 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#960 , SHA-224Val#960 , SHA-256Val#960 , SHA-384Val#960 , SHA-512Val#960
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#478.

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

477 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Mukesh Gupta
TEL: 408-331-6889
FAX: 408-331-6801

Tropos Networks FIPS Crypto Library

Version OpenSSL_0.9.8j_FIPS_1.2 (Firmware)

AMD X86 SC1100 with AR5213 chipset; AMCC Power PC 440EP with AR5213 chipset; AMCC Power PC 440EP with AR9160 chipset 2/13/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#959 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#959
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#477.

"Tropos's single/multi-radio, wireless 802.11 a/b/g/n MetroMesh routers provide a secure, high-performance, easy to deploy, and cost-effective networking solution for outdoor environments. Tropos routers support IEEE 802.1X and 802.11i with AES encryption and secure EAP types while operating in FIPS 140-2 mode."

476 SanDisk Corporation
601 McCarthy Boulevard
Milpitas, CA 95035
USA

-Rotem Sela
TEL: +972-4-9078811
FAX: +972-4-9078777

TrustedFlash v1.0 - microSD

Version 1.0 (Firmware)

SanDisk Controller Chip 2/13/2009 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#678 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#678
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#476.

"TrustedFlash(TM) v1.0 - microSD is SanDisk's proprietary TrustedFlash v1.0 advanced security technology. It implements FIPS-Approved algorithms including AES, Triple-DES, RSA, SHA, HMAC, and ANSI X9.31 RNG. They provide authentication, data encryption/decryption, and signature generation/verification functions for TrustedFlash(TM) v1.0 - microSD."

475 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-564-9143

RSA CryptoC

Version 5.2.2 (Firmware)

TI OMAP 1710 2/5/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]:
SIG(ver); 1024 , SHS: SHA-1Val#955
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#475.

"The RSA library is responsible for the mechanics of the call. For instance it sets up and tears down the tunnel used for the call, as well as the signaling channel, and TLS session to the call manager. All non-voice stream data is protected by the RSA library."

474 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358 9 4767 11
FAX: +358 9 4767 1234

-Jorma Levomäki
TEL: +358 9 4767 11
FAX: +358 9 4767 1234

StoneGate Firewall/VPN Core

Version 4.2.2.5708.cc3.1 (Firmware)

Intel Celeron 2/5/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#953 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#953
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#474.

"A part of the StoneGate Firewall/VPN Appliance firmware that includes the StoneGate Firewall/VPN software and the SafeNet QuickSec Toolkit."

473 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Greg Acton

NSM Cryptographic Module (RSA for SSP)

Version 1.0

AMD Opteron w/ Red Hat Enterprise Linux Version 5.0 2/5/2009 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#952 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#952
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#473.

"Network and Security Manager (NSM) is a centralized management solution that controls the entire device life cycle of firewall/IPSec VPN and IDP devices. The NSM Cryptographic Module provides cryptographic services to the NSM solution."

472 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Greg Acton

NSM Cryptographic Module (RSA)

Version 1.0

AMD Opteron w/ Red Hat Enterprise Linux Version 5.0 2/5/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#951 , SHA-256Val#951 , SHA-384Val#951 , SHA-512Val#951 , 4096 SHS: SHA-256Val#951 , SHA-384Val#951 , SHA-512Val#951 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#951 , SHA-256Val#951 , SHA-384Val#951 , SHA-512Val#951
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#951 , SHA-224Val#951 , SHA-256Val#951 , SHA-384Val#951 , SHA-512Val#951 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#951 , SHA-224Val#951 , SHA-256Val#951 , SHA-384Val#951 , SHA-512Val#951
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#951 , SHA-224Val#951 , SHA-256Val#951 , SHA-384Val#951 , SHA-512Val#951 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#951 , SHA-224Val#951 , SHA-256Val#951 , SHA-384Val#951 , SHA-512Val#951
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#472.

"Network and Security Manager (NSM) is a centralized management solution that controls the entire device life cycle of firewall/IPSec VPN and IDP devices. The NSM Cryptographic Module provides cryptographic services to the NSM solution."

471 Oberthur Technologies
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

RSA for ID-One Cosmo v7 A

Version 0801 (Firmware)

Part # C3

ID-One Cosmo v7.0 A 2/5/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#949 , SHA-256Val#949 , SHA-384Val#949 , SHA-512Val#949 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#949 , SHA-256Val#949 , SHA-384Val#949 , SHA-512Val#949
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#949 , SHA-256Val#949 , SHA-384Val#949 , SHA-512Val#949 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#949 , SHA-256Val#949 , SHA-384Val#949 , SHA-512Val#949
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#471.

"The ID-One Cosmo Smart Card Platform is a single chip multi-application cryptographic module that offers a highly secure architecture together with enhanced cryptographic services. The tested algorithm implementation applies to the following hardware part number: BF, CO, C3, CF, with firmware version 0801."

PKCS#1 SHA=-512 only support tested mods - 1024 and 1536 (for both Gen and Ver);

470 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - 32-bit Application Crypto Library for SecureOS

Version 7.0.1.01 (Firmware)

Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom 1/15/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#942 , SHA-256Val#942 , SHA-384Val#942 , SHA-512Val#942 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#942 , SHA-256Val#942 , SHA-384Val#942 , SHA-512Val#942
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#470.

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

03/12/09: Update implementation information;
10/13/11: Add new tested information;

469 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - 64-bit Application Crypto Library for SecureOS

Version 7.0.1.01 (Firmware)

Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom 1/15/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#941 , SHA-256Val#941 , SHA-384Val#941 , SHA-512Val#941 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#941 , SHA-256Val#941 , SHA-384Val#941 , SHA-512Val#941
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#469.

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

03/12/09: Update implementation information;
10/13/11: Add new tested information;

468 N/A N/A N/A 1/8/2009 N/A
467 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-392-0512

Adaptive Security Appliance OS

Version 8.0.4.16 and 8.0.4.28 (Firmware)

Intel Celeron; Intel Pentium 4; AMD Geode 12/24/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#935 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#935
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#467.

"The market-leading Cisco ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

06/22/09: Update new tested version;

466 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoff Waters
TEL: 512-996-5815

Public Key Execution Unit (PKEU) r3.0.0
Freescale Semiconductor MPC8572E 12/18/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#934 , SHA-256Val#934 , SHA-384Val#934 , SHA-512Val#934 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#934 , SHA-256Val#934 , SHA-384Val#934 , SHA-512Val#934
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#466.

"Freescale's PKEU r3.0.0 is an algorithm specific accelerator supporting the NIST modes and key lengths of RSA listed above. This revision of the PKEU is used in multiple versions of the SEC (Freescale's Embedded Security Acceleration Engine)."

465 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoff Waters
TEL: 512-996-5815

Public Key Execution Unit (PKEU) r2.1.2
Freescale Semiconductor MPC8548E 12/18/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#933 , SHA-256Val#933 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#933 , SHA-256Val#933
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#465.

""Freescale's PKEU r2.1.2 is an algorithm specific accelerator supporting the NIST modes and key lengths of RSA listed above. This revision of the PKEU is used in multiple versions of the SEC (Freescale's Embedded Security Acceleration Engine)."

464 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

QuickSec SSH 2.0

Version QuickSec SSH 2.0 (Firmware)

Motorola MPC8540 PowerQUICC III 12/18/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#932 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#932
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#464.

"Cisco Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

463 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

OpenSSL 0.9.8g

Version 0.9.8g (Firmware)

Motorola MPC8540 PowerQUICC III 12/18/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#931 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#931
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#463.

"Cisco Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

462 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley

Secure64 Cryptographic Module

Version 1.0

Itanium w/ Limitied Operating Environment 12/12/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#929
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#929
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#462.

"Secure64 Crypto Module"

461 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 FC6

Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 12/12/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#927 , SHA-224Val#927 , SHA-256Val#927 , SHA-384Val#927 , SHA-512Val#927 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#927 , SHA-224Val#927 , SHA-256Val#927 , SHA-384Val#927 , SHA-512Val#927
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#461.

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products. "

460 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 WIN 32

Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 12/12/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#926 , SHA-224Val#926 , SHA-256Val#926 , SHA-384Val#926 , SHA-512Val#926 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#926 , SHA-224Val#926 , SHA-256Val#926 , SHA-384Val#926 , SHA-512Val#926
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#460.

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

459 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 OSX

Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" 12/12/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#925 , SHA-224Val#925 , SHA-256Val#925 , SHA-384Val#925 , SHA-512Val#925 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#925 , SHA-224Val#925 , SHA-256Val#925 , SHA-384Val#925 , SHA-512Val#925
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#459.

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products. "

458 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley
TEL: (303) 242 5901
FAX: (720) 489 0694

Secure64 Cryptographic Module Load Algorithms

Version 1.0

Intel Itanium Processor w/ Secure64's Source T Operating System 12/12/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#923
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#923
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#458.

"The Secure64 Cryptographic Module provides cryptographic services to Secure64 components and applications running on Secure64's SourceT operating system. The cryptographic module is statically linked with the SourceT OS and Secure64 application software by Secure64 to deliver FIPS 140-2 compliant products."

457 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.7 (Firmware)

Qualcomm MSM7600 processor with BlackBerry OS 4.7 12/12/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#921 , SHA-256Val#921 , SHA-384Val#922 , SHA-512Val#921 , 4096 SHS: SHA-256Val#921 , SHA-384Val#922 , SHA-512Val#921 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#921 , SHA-256Val#921 , SHA-384Val#922 , SHA-512Val#921
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#921 , SHA-224Val#922 , SHA-256Val#921 , SHA-384Val#922 , SHA-512Val#921 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#921 , SHA-224Val#922 , SHA-256Val#921 , SHA-384Val#922 , SHA-512Val#921
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#921 , SHA-224Val#922 , SHA-256Val#921 , SHA-384Val#922 , SHA-512Val#921 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#921 , SHA-224Val#922 , SHA-256Val#921 , SHA-384Val#922 , SHA-512Val#921
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#457.

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

1024 is not tested for SigVer in PKCS#1 V1.5;

456 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.51 (Firmware)

Qualcomm MSM7600 processor with BlackBerry OS 4.7 12/12/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#921
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#456.

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

455 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

NITROX Lite Security Macro Processor

Part # CN1010-350BG256-G

N/A 11/26/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#900 , SHA-224Val#900 , SHA-256Val#900 , SHA-384Val#900 , SHA-512Val#900 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#900 , SHA-224Val#900 , SHA-256Val#900 , SHA-384Val#900 , SHA-512Val#900
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#455.

"The NITROX Lite CN1010 is one member of the NITROX line of award winning processors from Cavium Networks. The NITROX Lite CN1010 is based on a common core hardware processor architecture."

454 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

NITROX Lite Security Macro Processor

Part # CN1010-350BG256-G

N/A 11/26/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#898 , SHA-224Val#898 , SHA-256Val#898 , SHA-384Val#898 , SHA-512Val#898 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#898 , SHA-224Val#898 , SHA-256Val#898 , SHA-384Val#898 , SHA-512Val#898
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#454.

"The NITROX Lite CN1010 is one member of the NITROX line of award winning processors from Cavium Networks. The NITROX Lite CN1010 is based on a common core hardware processor architecture."

453 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna K5 Cryptographic Library

Version 4.6.8 (Firmware)

Strong Arm II (80219) 11/26/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#918 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#918
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#918 , SHA-224Val#918 , SHA-256Val#918 , SHA-384Val#918 , SHA-512Val#918 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#918 , SHA-224Val#918 , SHA-256Val#918 , SHA-384Val#918 , SHA-512Val#918
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#918 , SHA-224Val#918 , SHA-256Val#918 , SHA-384Val#918 , SHA-512Val#918 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#918 , SHA-224Val#918 , SHA-256Val#918 , SHA-384Val#918 , SHA-512Val#918
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#453.

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

452 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G4

Version 4.6.8 (Firmware)

StrongArm II (80200) 11/26/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#917 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#917
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#917 , SHA-224Val#917 , SHA-256Val#917 , SHA-384Val#917 , SHA-512Val#917 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#917 , SHA-224Val#917 , SHA-256Val#917 , SHA-384Val#917 , SHA-512Val#917
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#917 , SHA-224Val#917 , SHA-256Val#917 , SHA-384Val#917 , SHA-512Val#917 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#917 , SHA-224Val#917 , SHA-256Val#917 , SHA-384Val#917 , SHA-512Val#917
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#452.

"The Luna PCM/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verifiy operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS approved algorithm and can be stored in software or replicated on one or more CA4 tokens."

451 ST Electronics (Info-Security) Pte Ltd
100 Jurong East Street 21
ST Electronics Jurong East Building
n/a
n/a, 609602
Singapore

-Yeo Boon Hui
TEL: (65) 6568 7342
FAX: (65) 6568 7226

DigiSAFE TrustCrypt RSA Engine

Version 1.0.0 (Firmware)

Marvell XScale PXA300 11/26/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#915 , SHA-512Val#915
SIG(ver): 1024 , 2048 , SHS: SHA-256Val#915 , SHA-512Val#915
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#451.

"DigiSAFE TrustCrypt is a programmable cryptographic module designed to support high assurance applications and provide secure cryptographic resources, including secure key generation and storage. It is built upon a secure physical enclosure and contains a secure bootstrap which authenticates application loading."

450 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.6.1 (Firmware)

FreeScale Argon LV processor with BlackBerry OS 4.6.1 11/26/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#913 Val# 902 , SHA-256Val#913 Val# 902 , SHA-384Val#913 Val# 902 , SHA-512Val#913 Val# 902 , 4096 SHS: SHA-256Val#913 Val# 902 , SHA-384Val#913 Val# 902 , SHA-512Val#913 Val# 902 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#913 Val# 902 , SHA-256Val#913 Val# 902 , SHA-384Val#913 Val# 902 , SHA-512Val#913 Val# 902
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#913 Val# 902 , SHA-224Val#913 Val# 902 , SHA-256Val#913 Val# 902 , SHA-384Val#913 Val# 902 , SHA-512Val#913 Val# 902 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#913 Val# 902 , SHA-224Val#913 Val# 902 , SHA-256Val#913 Val# 902 , SHA-384Val#913 Val# 902 , SHA-512Val#913 Val# 902
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#913 Val# 902 , SHA-224Val#913 Val# 902 , SHA-256Val#913 Val# 902 , SHA-384Val#913 Val# 902 , SHA-512Val#913 Val# 902 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#913 Val# 902 , SHA-224Val#913 Val# 902 , SHA-256Val#913 Val# 902 , SHA-384Val#913 Val# 902 , SHA-512Val#913 Val# 902
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#450.

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

All the SHA-224 and SHA384 are tested in this implementation - SHA #913; the rested tested in SHA - 902;
PKCS#1 V1.5 SigGen 1024 is not tested in this implementation;
12/01/08: Correction for OE version number;

449 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet SSL Cryptographic Library

Version 3.2 (Firmware)

Intel Celeron; Intel Celeron M; Intel Pentium III; Intel Pentium 4; Intel Xeon 11/26/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#910 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#910
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#910 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#910
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#449.

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.2 runs on an Intel x86 compatible processor using the FortiOS. "

448 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5076

ProtectServer Gold

Version 2.07.00 (Firmware)

Intel 80321 (ARM V5T) 11/26/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#908 , SHA-224Val#908 , SHA-256Val#908 , SHA-384Val#908 , SHA-512Val#908 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#908 , SHA-224Val#908 , SHA-256Val#908 , SHA-384Val#908 , SHA-512Val#908
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#448.

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

446 IBM Corporation
9032 S Rita Road
Tucson, AZ 85744
USA

-David L. Swanson
TEL: 520-799-5515

-Christine Knibloe
TEL: (520) 799-5719

IBM LTO Ultrium 4 Tape Drive Cryptographic Firmware

Version 1.0 (Firmware)

Renesas SH7780 11/14/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#906 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#906
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#446.

"This implementation adds secure key channel capabilites to the IBM LTO Ultrium 4 Tape Drive"

445 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.50a (Firmware)

FreeScale Argon LV processor with BlackBerry OS 4.6.1; Marvell PXA 270 processor with BlackBerry OS 4.6 11/14/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#902
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#445.

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

02/18/09: Update new tested OE;

444 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.6 (Firmware)

Strong Arm II (80219) 11/14/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#900 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#900
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#900 , SHA-224Val#900 , SHA-256Val#900 , SHA-384Val#900 , SHA-512Val#900 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#900 , SHA-224Val#900 , SHA-256Val#900 , SHA-384Val#900 , SHA-512Val#900
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#900 , SHA-224Val#900 , SHA-256Val#900 , SHA-384Val#900 , SHA-512Val#900 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#900 , SHA-224Val#900 , SHA-256Val#900 , SHA-384Val#900 , SHA-512Val#900
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#444.

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

443 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

Treck IPsec RSA

Version 4.7.1.5

Freescale (MPC8xx/MPC82xx) processor w/ pSOS+ 2.5 11/14/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#899 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#899
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#443.

"Voice-over-IP media gateway"

442 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.5 (Firmware)

Strong Arm II (80219) 11/14/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#898 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#898
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#898 , SHA-224Val#898 , SHA-256Val#898 , SHA-384Val#898 , SHA-512Val#898 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#898 , SHA-224Val#898 , SHA-256Val#898 , SHA-384Val#898 , SHA-512Val#898
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#442.

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

441 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

Cisco Aironet LWAPP AP1131AG and Cisco Aironet AP1242AG

Version 4.1.185.10 (Firmware)

IBM 405GP PowerPC 11/4/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#895
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#895
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#441.

"The Cisco LWAPP Aironet 1131, 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption."

440 Meru Networks
894 Ross Drive
Sunnyvale, CA 94089
USA

-Joe Epstein
TEL: 408-215-5300
FAX: 408-215-5301

Meru Networks Security Gateway, Cryptographic Engine

Version 1.0

Cavium Networks Octeon w/ Linux 2.6.21 11/4/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#894 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#894
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#440.

"Meru Networks Security Gateway is a high performance security solution for wireless data/voice traffic. The Security Gateway supports 802.1x(EAP-TLS) and IEEE 802.11i standards providing authentication, data confidentiality and integrity. The Cryptographic Engine implements RSA, AES-CCMP, TDES, HMAC-SHA1 and RNG algorithms."

PKCS#1 V1.5 Signature Generation was only tested for 1024;

439 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7389

Fortress Secure Bridge Algorithms (SSL)

Version 5.1 (Firmware)

AMD Alchemy MIPS 11/4/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#717 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#717
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#439.

"Fortress Secure Bridge is an all-in-one network access family with the most stringent security available today built in."

438 BULL S.A.S.
Rue Jean Jaurès
Les Clayes sous Bois, 78340
France

-Jean-Luc CHARDON
TEL: +33 1 30 80 79 14
FAX: +33 1 30 80 78 87

-Pierre-Jean AUBOURG
TEL: +33 1 30 80 77 02
FAX: +33 1 30 80 78 87

chr.loadfips

Version V1.02-00L (Firmware)

Freescale MPC8248 10/27/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#893
SIG(ver): 2048 , SHS: SHA-256Val#893

"Bull implements this algorithm for applications running on its CHR hardware platform providing secure cryptographic resources to products developed by Bull or other Application Providers, including the CRYPT2Pay HR product line."

437 Sony Corporation
1-7-1 Konan, Minato-ku
Tokyo, 108-0075
Japan

-Akifumi Mishima
TEL: +81 46 202 8074
FAX: +81 46 202 6304

Sony Security Module RSA Core

Version 1.00 (Firmware)

NIOS2 (Altera Stratix II FPGA) 10/27/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#882
SIG(ver): 2048 , SHS: SHA-256Val#882

"The Sony Security Module is a multi-chip embedded cryptographic module that is encapsulated in a hard opaque potting material. The cryptographic boundary is defined as the entire epoxy perimeter, encapsulating all hardware, software, and firmware within."

436 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks AP OS Firmware Library

Version 1.0 (Firmware)

Atheros AR5312; IDT79RC3234; Cavium Networks Octeon Plus CN5010 10/27/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#892
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#892
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#436.

"Aruba's single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

435 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

ArubaOS UBOOT Bootloader

Version 3.3.2.0 (Firmware)

Cavium Networks Octeon Plus CN5010 10/16/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#891
SIG(ver): 2048 , SHS: SHA-1Val#891
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#435.

"Aruba's single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

434 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551
Min-Tsu Road SEC.5
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiKey Cryptographic Library

Version 1.0 (Firmware)

Renesas AE57C1 10/16/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#889 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#889
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#889 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#889
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#434.

"HiKey Cryptographic Library supports AES, Triple-DES, HMAC-SHA1, SHA-1, RSA and FIPS 186-2 RNG Implementations for the HiKey PKI token and HiKey flash products."

433 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

ArubaOS IDT Bootloader

Version 3.3.2.0 (Firmware)

Atheros AR5312; IDT79RC3234 10/16/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#888
SIG(ver): 2048 , SHS: SHA-1Val#888
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#433.

"Aruba's single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

432 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS Version 12.4(15)T7

Version 12.4(15)T7 (Firmware)

PowerQuicc III - MPC8541E 10/16/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#881 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#881
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#432.

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

431 Nationz Technologies Inc.
11F/12F, Tower Building #3 China Academy of Science and Technology Development
Gaoxin South Rd. 1
Nanshan District, High-tech Industrial Area
Shenzhen, Guangdong 518057
P.R.China

-Peng Bo
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

-Zhang Yiwei
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

Z32L256D32U Cryptographic Library V1.0

Version V1.0 (Firmware)

Dedicated 32-bit secure RISC processor 10/16/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#880 , SHA-256Val#880 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#880 , SHA-256Val#880
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#431.

"Z32L256D32U Cryptographic Library provides RSA, SHA, RNG and TDES cryptographic service. The library is based on Nationz Z32L256D32U SmartCard IC for high-end USB key market, which has high performance, high security, low power consumption and low cost targeting for great capability USB key, desktop encrypting machine, desktop VPN etc."

03/06/09: Update vendor information;
08/06/09: Update vendor information and implementation description;

430 Nationz Technologies Inc.
11F/12F, Tower Building #3 China Academy of Science and Technology Development
Gaoxin South Rd. 1
Nanshan District, High-tech Industrial Area
Shenzhen, Guangdong 518057
P.R.China

-Peng Bo
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

-Zhang Yiwei
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

Z8D168 Cryptographic Library V1.0

Version 1.0 (Firmware)

Zi8051-Secure Core 10/16/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#879 , SHA-256Val#879 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#879 , SHA-256Val#879
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#430.

"Z8D168 Cryptographic Library based on Nationz Z8D168 SmartCard IC is a single-chip firmware module providing RSA, TDES, AES, RNG cryptographic service for government and corporate identification, payment, banking and Web applications etc."

03/06/09: Update vendor information;
08/06/09: Update vendor information and implementation description;

429 Nationz Technologies Inc.
11F/12F, Tower Building #3 China Academy of Science and Technology Development
Gaoxin South Rd. 1
Nanshan District, High-tech Industrial Area
Shenzhen, Guangdong 518057
P.R.China

-Peng Bo
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

-Zhang Yiwei
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

Z8D64U Cryptographic Library V1.0

Version V1.0 (Firmware)

Zi8051-Secure Core 10/16/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#878 , SHA-256Val#878 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#878 , SHA-256Val#878
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#429.

"Z8D64U Cryptographic Library based on Nationz Z8D64U SmartCard IC is a single-chip firmware module providing RSA cryptographic service for government and corporate identification, payment, banking and Web applications etc."

03/06/09: Update vendor information;
08/06/09: Update vendor information and implementation description;

428 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.6 (Firmware)

Intel PXA930 624MHz processor with BlackBerry OS 4.6 10/7/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#867 Val# 868 , SHA-256Val#867 Val# 868 , SHA-384Val#877 , SHA-512Val#867 Val# 868 , 4096 SHS: SHA-256Val#867 Val# 868 , SHA-384Val#877 , SHA-512Val#867 Val# 868 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#867 Val# 868 , SHA-256Val#867 Val# 868 , SHA-384Val#877 , SHA-512Val#867 Val# 868
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#867 Val# 868 , SHA-224Val#877 , SHA-256Val#867 Val# 868 , SHA-384Val#877 , SHA-512Val#867 Val# 868 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#867 Val# 868 , SHA-224Val#877 , SHA-256Val#867 Val# 868 , SHA-384Val#877 , SHA-512Val#867 Val# 868
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#867 Val# 868 , SHA-224Val#877 , SHA-256Val#867 Val# 868 , SHA-384Val#877 , SHA-512Val#867 Val# 868 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#867 Val# 868 , SHA-224Val#877 , SHA-256Val#867 Val# 868 , SHA-384Val#877 , SHA-512Val#867 Val# 868
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#428.

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

1024 is not tested for PKCS#1 1.5Signature Verificate;

427 Virtual Mobile Technologies (Pty) Ltd
Unit 5
The Planet Art
32 Jamieson Street
Cape Town, Western Cape 8001
South Africa

-Carl Meijer
TEL: 27 21 424 7818
FAX: 27 21 424 7818

Mobile Financial Transaction Cryptographic Library (RSA)

Version 2.0

Java ME (J2ME) w/ Sony-Ericsson W380 mobile phone 10/7/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#876
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#876
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#427.

"VMT's cryptographic library supports random number generation, key transport/wrapping, encryption and authentication. The library is part of a broader SOA integration solution that provides end-to-end web services security for mobile commerce."

426 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley
TEL: (303) 242-5901
FAX: (720) 489-0694

Secure64 Cryptographic Module

Version 1.0

Intel Itanium Processor w/ Secure64's Source T Operating System 10/7/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#874 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#874
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#874 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#874
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#426.

"The Secure64 Cryptographic Module provides cryptographic services to Secure64 components and applications running on Secure64's SourceT operating system. The cryptographic module is statically linked with the SourceT OS and Secure64 application software by Secure64 to deliver FIPS 140-2 compliant products."

425 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Sakthi Subramanian
TEL: 408-346-3249
FAX: 408-346-3463

McAfee Crypto Library

Version 1.1.2.1

RMI MIPSXLR w/ Linux/MIPS 10/27/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#871 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#871
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#425.

"The McAfee Network Security portfolio of purpose-built appliances delivers cost-effective, comprehensive and proactive network and system security with multi-gigabit performance for locations from branch offices to the network core."

03/20/09: Add new tested information;

424 Gemalto
Austin Arboretum Plaza II 9442
Capital of Texas Hwy North
Suite 4
Austin, TX 78759
USA

-Pedro Martinez
TEL: 512-257-3871
FAX: 512-257-3881

.NET Hardware/Firmware Framework

Version 2.2 (Firmware)

Part # Infineon SLE88CFX4000P

Infineon SLE88CFX4000P 9/29/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#869 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#869
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#424.

"Gemalto .NET v2.2 Smart Card Platform implements a subset of the .NET Framework with high end cryptographic capabilities, including Random Number Generation, on Board Key Generation, and encryption and hashing algorithms such as DES, 3DES, AES, SHA, and 2048 bit RSA. The combination of advanced programmability provided by the .NET Framework and the high end security features make .NET v2.2 a perfect support for Enterprise and Government security solutions."

423 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.42 (Firmware)

Intel PXA930 624MHz processor with BlackBerry OS 4.6 9/29/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#868
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#423.

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

422 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.48 (Firmware)

Intel PXA930 624MHz processor with BlackBerry OS 4.6 9/29/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#867
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#422.

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

421 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 20 RSA

Version ScreenOS 6.2 (Firmware)

Part # SSG-20

Intel IXP625 9/24/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#864 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#864
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#421.

"The SSG 20 is a high performance security platform for small branch office and standalone businesses that want to stop internal and external attacks, prevent unauthorized access adn achieve regulatory compliance. The SSG 20 delivers to 160Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic."

420 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 140 RSA

Version ScreenOS 6.2 (Firmware)

Part # SSG-140

Intel IXP2325 9/24/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#863 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#863
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#420.

"The SSG 140 is a high-performance security platform."

419 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 320M/350M RSA

Version ScreenOS 6.2 (Firmware)

Part # SSG-320M/SSG-350M

Intel IXP2325 9/24/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#862 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#862
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#419.

"The SSG 300 series is a high-performance security platform."

418 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 520M/550M RSA

Version ScreenOS 6.2 (Firmware)

Part # SSG-520M/SSG-550M

Cavium Nitrox Lite 9/24/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#861 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#861
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#418.

"The SSG 520M/550M are high-performance security platforms."

417 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 5 RSA

Version ScreenOS 6.2 (Firmware)

Part # SSG-5

Intel IXP625 9/24/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#860 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#860
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#417.

"The SSG-5 is a high performance security platform for small branch office and standalone businesses that want to stop internal adnexternal attacks, prevent unauthorized access and achieve regulatory compliance. The SSG-5 delivers 160 Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic."

416 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

NS-5200/NS-5400 RSA

Version ScreenOS 6.2 (Firmware)

Part # NS-5200/NS-5400

Gigascreen 3 9/24/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#859 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#859
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#416.

"The NS-5200 and NS-5400 are high-performance security platforms."

415 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Koui
TEL: 408-936-8206
FAX: 408-936-8200

ISG 1000/2000 RSA

Version ScreenOS 6.2 (Firmware)

Part # NSISG-1000/NSISG-2000

Gigascreen 3 9/24/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#858 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#858
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#415.

"The ISG 1000 and 2000 are high-performance security platforms."

414 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.2 (Firmware)

Intel 80333 9/24/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#857 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#857
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#414.

"Cryptographic Acceleration Card"

413 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Sasi Murthy
TEL: 408.220.2108
FAX: 408.220.2250

-Sandy Hawke
TEL: 408.220.2136
FAX: 408.220.2012

SGOS Cryptographic Algorithms

Version 1.12.0 (Firmware)

Intel Celeron; Intel Xeon; AMD Opteron; Intel Celeron with Cavium CN1010 Accelerator; Intel Xeon with Cavium CN1010 Accelerator; AMD Opteron with Cavium CN1010 Accelerator; Intel Celeron with Broadcom 5825 Accelerator; Intel Xeon with Broadcom 5825 Accelerator; AMD Opteron with Broadcom 5825 Accelerator 9/11/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#854 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#854
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#413.

"Cryptographic algorithm implementations for the Blue Coat WAN Application Delivery solutions which "stop the bad and accelerate the good", optimizing application performance and security for any user, anywhere, across the WAN for distributed enterprises. "

412 RSA, The Security Division of EMC
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.1

Intel Celeron w/ Microsoft Windows XP Professional SP2; AMD Athlon X2 w/ Microsoft Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 w/ LSB 3.0.3 9/11/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#855 , SHA-256Val#855 , SHA-384Val#855 , SHA-512Val#855 , 4096 SHS: SHA-256Val#855 , SHA-384Val#855 , SHA-512Val#855 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#855 , SHA-256Val#855 , SHA-384Val#855 , SHA-512Val#855
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#855 , SHA-224Val#855 , SHA-256Val#855 , SHA-384Val#855 , SHA-512Val#855 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#855 , SHA-224Val#855 , SHA-256Val#855 , SHA-384Val#855 , SHA-512Val#855
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#855 , SHA-224Val#855 , SHA-256Val#855 , SHA-384Val#855 , SHA-512Val#855 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#855 , SHA-224Val#855 , SHA-256Val#855 , SHA-384Val#855 , SHA-512Val#855
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#412.

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

411 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.2 (Firmware)

Part # 3753424, Rev. -02 and -03

Intel 80333 9/11/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#853 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#853
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#411.

"Cryptographic acceleration card"

410 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.11 (Firmware)

Intel 80333 9/11/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#850
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#850
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#410.

"Cryptographic Acceleration Card"

409 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.11 (Firmware)

Part # 375-3424 Rev. -02 and -03

Intel 80333 9/5/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#850 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#850
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#409.

"Cryptographic Acceleration Card"

408 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Tim Bergeron
TEL: 978-952-5647

LX-Series Algorithm Core

Version 5.3.1 and 5.3.5 (Firmware)

Freescale PQ1 MPC885 9/5/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#848 , SHA-256Val#848 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#848 , SHA-256Val#848
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#408.

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

11/07/09: Add new tested version;

407 Brocade Communications Systems, Inc.
1745 Technology Drive
San Jose, CA 95110
USA

-Albert Tao
TEL: 408-333-5754

Brocade SP Crypto Library

Version SP_OpenSSL_1.0 (Firmware)

Cavium CN3010 8/28/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#844
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#407.

"Brocade OpenSSL RSA implementation."

05/11/09: Update OE;

406 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-3-7657-331
FAX: +972-3-6494-975

Apollo OS V4.03 on SLE66CX680PE

Version 4.03 (Firmware)

Part # SLE66CX680PE

Infineon SLE66CX680PE smart card controller IC 8/15/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#839
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#406.

"Apollo OS V4.03 on SLE66CX680PE is a multi-purpose smart card utilizing an ISO 7816 file system. Apollo OS V4.03 is implemented as firmware in ROM of an Infineon SLE66CX680PE smart card controller IC."

405 CommVault Systems Inc.
2 Crescent Place
Oceanport, NJ 07746
USA

-Zahid Ilkal
TEL: (732) 870-4812
FAX: (732) 870-4545

-Andrei Erofeev
TEL: (732) 870-4950
FAX: (732) 870-4545

CommVault Crypto Library

Version 1.0

Intel Core2 Duo w/ Microsoft Windows 2003; Intel Core2 Duo w/ Redhat Linux 5.0; UltraSPARC II w/ Sun Solaris 10 8/15/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#838 , SHA-256Val#838 , SHA-512Val#838 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#838 , SHA-256Val#838 , SHA-512Val#838
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#405.

"CommVault Crypto Library (CVCL) is a cryptographic software module used in various CommVault products. The module provides key generation, symmetric and asymmetric encryption, hash, HMAC and signature generation/verification services."

404 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-4324
FAX: 408-392-0319

-Reid Carlisle
TEL: 727-551-0046
FAX: 408-392-0319

SPYCOS®

Version SPYCOS Series 2 (Firmware)

Infineon SLE66CX642P Security Controller 8/8/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#834 , SHA-224Val#834 , SHA-256Val#834 , SHA-384Val#834 , SHA-512Val#834 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#834 , SHA-224Val#834 , SHA-256Val#834 , SHA-384Val#834 , SHA-512Val#834
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#404.

"The SPYCOS® Series 2 is the latest addition to the SPYRUS family of cryptographic module ICs enabling both smart card and USB cryptographic tokens. It provides security critical capabilities in user authentication, message privacy and integrity, authentication, and secure storage in an IC form factor."

08/15/08: Correction was made to OES';

403 Oberthur Technologies
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

RSA for ID-One Cosmo v7 N

Version FC10 (Firmware)

Part # B0

ID-One Cosmo v7.0 N 8/8/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#833 , SHA-256Val#833 , SHA-384Val#833 , SHA-512Val#833 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#833 , SHA-256Val#833 , SHA-384Val#833 , SHA-512Val#833
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#833 , SHA-256Val#833 , SHA-384Val#833 , SHA-512Val#833 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#833 , SHA-256Val#833 , SHA-384Val#833 , SHA-512Val#833
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#403.

"The ID-One Cosmo Smart Card Platform is a single chip multi-application that offers a highly secure architecture together with enhanced cryptographic services. The tested algorithm implementation applies to the following hardware part number: B0, BA, C8, CA, CB, C4, C7, C9, B7, CD, C6, with firmware version FC10."

PKCS#1 PSS 1024 was not tested for SHA-512;
01/27/09: Update implementation description;

402 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Rick Sellers
TEL: 281-514-5799

RSASSA-PKCS1-v1_5 signing algorithm with 2048 bit modulus

Version 1.0 (Firmware)

Part # L6B0185

ARM926EJS 8/4/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#831
SIG(ver): 2048 , SHS: SHA-256Val#831

"HP StorageWorks LTO-4 Ultrium 1840 Tape Drive provides mid-market and enterprise customers up to 1.6TB compressed storage capacity per cartridge with built-in AES 256-bit hardware data encryption to provide easy-to-enable security and prevent unauthorized access of encrypted tape cartridges."

401 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Rick Sellers
TEL: 281-514-5799

RSASSA-PKCS1-v1_5 signing algorithm with 2048 bit modulus

Version 1.0 (Firmware)

Part # L6A0185

ARM926EJS 8/4/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#830
SIG(ver): 2048 , SHS: SHA-256Val#830

"HP StorageWorks LTO-4 Ultrium 1840 Tape Drive provides mid-market and enterprise customers up to 1.6TB compressed storage capacity per cartridge with built-in AES 256-bit hardware data encryption to provide easy-to-enable security and prevent unauthorized access of encrypted tape cartridges."

400 Proxim Wireless Corporation
1561 Buckeye Drive
Milpitas, CA 95035
USA

-Cor van de Water
TEL: 408-383-7626
FAX: 408-383-7680

-Kishore Gandham
TEL: 408-383-7665

Tsunami MP.11 HS 245054 Cryptographic Implementation

Version 1.0.0 (Firmware)

Freescale MPC8241LVR166D 7/18/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#826 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#826
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#400.

"Proxim Tsunami MP.11 245054-R and 245054-S wireless products offer fixed and mobile WiMAX capabilities to distribute wireless broadband access supporting video, voice, and data applications. In FIPS mode, the modules support proprietary WORP protocol for wireless transmission and TLS, SSH, and SNMP for management."

10/16/08: Update vendor POC and implementation name;
08/31/09: Update vendor POC information;

399 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks Cryptographic Firmware Library

Version 1.1 (Firmware)

RMI-XLR 7/11/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#823
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#399.

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

398 Digi International, Inc.
11001 Bren Road East
Minnetonka, MN 55343
USA

-Brian O’Rourke
TEL: (952) 912-3444
FAX: (952) 912-4952

Digi Passport FIPS

Version 1.0 (Firmware)

MPC880VR133 7/11/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: PubKey Values: 3
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]:
SIG(ver); 1024 , SHS: SHA-1Val#819 , SHA-256Val#819 , SHA-384Val#819 , SHA-512Val#819
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#819 , SHA-224Val#819 , SHA-256Val#819 , SHA-384Val#819 , SHA-512Val#819
ALG[RSASSA-PSS]: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , SHS: SHA-1Val#819 , SHA-224Val#819 , SHA-256Val#819 , SHA-384Val#819 , SHA-512Val#819
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#398.

"The latest entry in Digi's advanced console management line, the Digi Passport provides secure remote access to the console ports of computer systems and network equipment. In addition to conventional serial console connections, the Digi Passport connects to the service processors of the leading server vendors."

397 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.10 (Firmware)

Part # 375-3424 Rev. -02 and -03

Intel 80333 7/11/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#815 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#815
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#397.

"Cryptographic Acceleration Card"

396 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101

Motorola Advanced Crypto Engine (MACE) RSA-2048

Part # 5185912 Family

N/A 7/3/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#817
SIG(ver): 2048 , SHS: SHA-256Val#817

"The MACE cryptographic processor is used in security modules embedded in Motorola's Astro (TM) family of radio system products. It provides secure voice and data capabilities as well as APCO Over-The-Air-Rekeying and advanced key management. The Part #5185912 Family includes part numbers 5185912Y01 and 5185912Y03."

01/30/12: Updated implementation and vendor information;

395 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows Server 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.4313

Intel Celeron w/ Windows Server 2003 SP2 (x86); AMD Athlon X2 w/ Windows Server 2003 SP2 (x64); Intel Itanium2 w/ Windows Server 2003 SP2 (IA64) 7/3/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#816 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#816 , SHA-256Val#816 , SHA-384Val#816 , SHA-512Val#816 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#816 , SHA-256Val#816 , SHA-384Val#816 , SHA-512Val#816
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#395.

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, TDES, AES, RSA, SHS-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

394 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.10 (Firmware)

Intel 80333 7/3/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#815 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#815
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#394.

"Cryptographic Acceleration Card"

393 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Joel Tang
TEL: (877) 546-4786

Kingston Kingvault

Part # 2231/2232

N/A 7/3/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#814
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#393.

"As the world's leading memory manufacturer Kingston offers the marketplace a variety of secure USB devices designed to protect data at rest. By utilizing 256bit AES encryption via the Kingsafe application, the Kingston USB drives offer a high level of security certified to FIPS 140-2 standards. "

392 AJA Video Systems, Inc.
443 Crown Point Circle
Grass Valley, CA 95945
USA

-Andy Witek
TEL: 530-271-3176
FAX: 530-274-9442

ANSI X9.31 RSA

Version 1.0 (Firmware)

Dallas DS5250 7/3/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#809 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 2048 , SHS: SHA-1Val#809
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#392.

"ANSI X9.31 - 1998 Digital Signatures using Reversible Public Key Cryptography for the Financial Services Industry (rDSA)."

11/17/08: Add new tested information;

391 Firetide, Inc.
16795 Lark Avenue
Suite 200
n/a
Los Gatos, CA 95032
USA

-Murali Repakula
TEL: 408-355-7203
FAX: 408-399-7756

Firetide Secure Management Interface

Version openssl-fips-1.1.2 (Firmware)

armv5b 7/3/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-512Val#808
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#391.

"This is RSA/SHA1 implementations that allow Firetide Digital Certificate based authentication for SSL, SSH, and other system accesses."

390 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0

IBM Power3 w/ AIX 5L 5.3 (32-bit); IBM Power3 w/ AIX 5L 5.3 (64-bit); PA-RISC 2.0 w/ HP-UX 11i v1 (32-bit); PA-RISC 2.0W w/HP-UX 11i v2 (64-bit); Intel Itanium2 w/ HP-UX 11i v3 (32-bit); Intel Itanium2 w/ HP-UX 11i v3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 (32-bit w/ LSB 3.0.3); Intel AMD Athlon X2 w/ Red Hat Enterprise Linux AS 5.0 (64-bit w/ LSB 3.0.3); SPARC V8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC V9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); PowerPC 603 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 6.0; Intel PXA250 w/ Windows Mobile 2003; Intel PXA270 w/ Windows Mobile 5; Intel PXA270 w/ Windows Mobile 6.0; AMD Athlon X2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (w/ MD Dynamic Wrap); Intel Pentium M w/ Windows XP Professional SP2 (w/ MT Static Wrap); AMD Athlon X2 w/ Windows Vista Ultimate (32-bit w/ MD Dynamic Wrap); Intel Pentium D w/ Windows Vista Ultimate (64-bit w/ MD Dynamic Wrap) 7/3/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#807 , SHA-256Val#807 , SHA-384Val#807 , SHA-512Val#807 , 4096 SHS: SHA-256Val#807 , SHA-384Val#807 , SHA-512Val#807 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#807 , SHA-256Val#807 , SHA-384Val#807 , SHA-512Val#807
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#807 , SHA-224Val#807 , SHA-256Val#807 , SHA-384Val#807 , SHA-512Val#807 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#807 , SHA-224Val#807 , SHA-256Val#807 , SHA-384Val#807 , SHA-512Val#807
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#807 , SHA-224Val#807 , SHA-256Val#807 , SHA-384Val#807 , SHA-512Val#807 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#807 , SHA-224Val#807 , SHA-256Val#807 , SHA-384Val#807 , SHA-512Val#807
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#390.

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

389 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Diana Agemura
TEL: 206-217-7495
FAX: 206-272-1487

-Scott Rankin
TEL: 206-217-7973
FAX: 206-272-1487

Attachmate Crypto Module

Version 2.0.40

Intel Xeon w/ Red Hat v4 (s390) on Hercules 3.05 on Red Hat v5; IBM s390 w/ SuSE Linux Enterprise Server 9; IBM Power5 w/ AIX 5.2; PA-RISC w/ HP-UX 11.11; Sun Ultra-SPARC w/ Solaris 8; Intel Itanium 2 w/ HP-UX 11i v3; Intel Itanium 2 w/ Red Hat Enterprise Linux v4; Intel Itanium 2 w/ Windows Server 2003 SP2; AMD Opteron w/ Solaris 10; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; AMD Athlon64 x2 w/ Windows Server 2003 SP2; Intel Celeron w/ Solaris 10 (x86); Intel Pentium D w/ Red Hat Enterprise Linux v4; Intel Celeron w/ Windows Server 2003 SP2 7/3/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#805 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#805
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#389.
388 BigFix, Inc.
1480 64th St.
Suite 200
n/a
Emeryville, CA 94608
USA

-Noah Salzman
TEL: 510-740-0308
FAX: 510-652-6742

-Peter Loer
TEL: 510-740-5158
FAX: 510-652-6742

BigFix Cryptographic Library

Version 1.0

IBM p610 using Power3-II CPU w/ AIX 5L for Power v5.2 Program Number 5765-E62; HP C3000 using 64-bit PA-8500 400 MHz CPU w/ HP-UX 11.11; HP XW4100 using Intel Pentium 4 3GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (32-bit); HP Proliant DL145 G2 using AMD 64 Opteron 2GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (64-bit); Dell Precision 650 using Dual Xeon 3.0GHz CPU w/ Solaris 10 (x86); Sun Blade 150 using Ultraspace IIe 650MHz CPU w/ Solaris 10 (Sparc); Sun Blade 150 using Ultrasparc IIe 650MHz CPU w/ Solaris 9 (Sparc); IBM eServer 325 using Dual AMD Opteron 2GHz CPU w/ SuSE Linux Enterprise Server v9; Dell Optiplex GX400 using Pentium 4 CPU w/ Windows 2000 Pro SP3; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows 2003 Enterprise Edition SP1; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows XP Pro SP2; Mac OS X: iMac using PowerPC G4 CPU w/ Mac OS X 10.3.6 6/13/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#804 , SHA-256Val#804 , SHA-384Val#804 , SHA-512Val#804 , 4096 SHS: SHA-256Val#804 , SHA-384Val#804 , SHA-512Val#804 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#804 , SHA-256Val#804 , SHA-384Val#804 , SHA-512Val#804
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#388.

"The BigFix Cryptogrpahic Module is the software library used to support authentication, validation, and encryption routines for the BigFix 7 Platform."

07/18/08: Add new OES;
12/12/08: Update OE's version;

387 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Kevin Driver
TEL: 512-838-1128
FAX: 512-838-8868

IBM Java JCE 140-2 Cryptographic Module

Version 1.3

Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0 6/13/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#803 , SHA-256Val#803 , SHA-384Val#803 , SHA-512Val#803 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#803 , SHA-256Val#803 , SHA-384Val#803 , SHA-512Val#803
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#387.

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

386 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Rob Williams
TEL: 905-501-3887
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.2

Intel Core 2 Duo w/ Windows 2008 Server 64-bit w/ JRE 1.6.0; Intel Pentium III w/ Linux Redhat AS5 32 Bit w/ JRE 1.6.0; Intel Pentium D w/ Redhat Linux AS5 64 bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 32 Bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 64 bit w/ JRE 1.6.0; Intel Pentium D w/ Windows Vista 32 bit w/ JRE 1.6.0; Intel Core 2 Duo w/ Windows Vista 64 bit w/JRE 1.6.0; Intel Celeron w/ NetBSD v2.0.3 w/ CDC 1.1; PMC-SierraRM7035C-533L w/ NetBSD v2.0.3 w/ CDC 1.1 6/13/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#802 , SHA-224Val#802 , SHA-256Val#802 , SHA-384Val#802 , SHA-512Val#802 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#802 , SHA-224Val#802 , SHA-256Val#802 , SHA-384Val#802 , SHA-512Val#802
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#386.

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

11/19/09: Add new tested OES';
11/23/09: Update implementation information;

385 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.1 (Firmware)

Intel 80333 6/9/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#796 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#796
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#385.

"Cryptographic Acceleration Card"

384 Hewlett Packard Enterprise
19091 Pruneridge Ave.,
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

Atalla Cryptographic Engine 006

Version 1.02 (Firmware)

PowerPC 440EPx 6/9/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#798
SIG(ver): 1024 , 4096 , SHS: SHA-256Val#798
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#384.

"The Atalla Cryptographic Engine 006 (ACE006) is a multiple-chip cryptographic module that provides secure cryptographic processing. The ACE006 features secure key management and storage capabilities, and also provides high performance AES processing. ACE006 is used in the Atalla Secure Print Advantage Series products."

09/12/11: Update vendor information;

383 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

Cisco IOS AIM-VPN-II-PLUS

Part # 7814-W

N/A 6/9/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#794 , SHA-256Val#794 , SHA-512Val#794 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#794 , SHA-256Val#794 , SHA-512Val#794
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#383.

"The VPN Advanced Integration Module (AIM) for the Cisco 1841 Integrated Services Router and Cisco 2800 and 3800 Series Integrated Services Routers optimizes the Cisco Integrated Services Router platforms for virtual private networks in IP Security (IPSec) VPN deployments. "

382 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

Cisco IOS AIM-VPN/SSL

Part # 7855, v1.0

N/A 6/9/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#794 , SHA-256Val#794 , SHA-512Val#794 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#794 , SHA-256Val#794 , SHA-512Val#794
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#382.

"The VPN Advanced Integration Module (AIM) for the Cisco 1841 Integrated Services Router and Cisco 2800 and 3800 Series Integrated Services Routers optimizes the Cisco Integrated Services Router platforms for virtual private networks in both IP Security (IPSec) and Secure Sockets Layer (SSL) VPN deployments. "

381 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.1 (Firmware)

Part # 3753424, Rev. -02 and -03

Intel 80333 5/28/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#796 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#796
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#381.

"Cryptographic acceleration card"

380 ERUCES, Inc.
11142 Thompson Ave.
Lenexa, Kansas 66219
U.S.A.

-Dr. Bassam Khulusi
TEL: (913) 310-0888
FAX: (913) 859-9797

-Oggy Vasic
TEL: (913) 310-0888
FAX: (913) 859-9797

Tricryption Cryptographic Module

Version 7.0

AMD Opteron w/ Red Hat Enterprise Linux 5; Intel Pentium 4 w/ Windows Server 2003 R2 5/28/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#795 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#795
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#380.

"Tricryption Cryptographic Module is a software library providing cryptographic services for ERUCES’ Tricryption family of high volume encryption & key management products including key servers, file, database, executables encryption, and special services (anonymization, de-identification, & privacy protection)."

07/17/08: Update implementation information;

379 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15) T3 (Firmware)

QED RM5261A; 7065C MIPS; Broadcom BCM1125H 5/28/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#794 , SHA-256Val#794 , SHA-512Val#794 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#794 , SHA-256Val#794 , SHA-512Val#794
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#379.

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

378 Rajant Corporation
400 East King Street
Malvern, PA 19355
USA

-Marty Lamb
TEL: 610-873-6788

ME2 BreadCrumb

Part # ME2 1S2F

N/A 5/22/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The Rajant BreadCrumb ME2 is a rugged wireless data transmitter-receiver that transparently forms a mesh"

377 Francotyp Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Hasbi Kabacaoglu
TEL: +49 3303 525 656
FAX: +49 3303 525 07 656

FP CryptoLib - PKCS#1 Verify Engine 1.0

Version 1.08.163 (Firmware)

Samsung S3C44B0X 5/22/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#791
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#377.

"The firmware implementation of the FP Crypto Library, which runs on an embedded hardware module, with a Samsung S3C44B0X processor. The cryptographic algorithm implementation is used in context of security critical devices."

376 Cisco Systems, Inc.
7025-6 Kit Creek Road
Research Triangle Park, NC 27709
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.2.27 (Firmware)

Intel Celeron; Intel Pentium 4 5/22/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#790 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#790
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#376.

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

375 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect USB

Version 0106.7130.0207 (Firmware)

Part # AT90SC25672RCT-USB vD

Atmel AT90SC25672RCT-USB 5/22/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#789 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#789
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#375.

"Athena Smartcard is a global company offering a wide range of ID products for Government and Enterprise customers: FIPS 140-2 and 201 certified smart card operating systems in a variety of form-factors on various chips, readers, cross-platform cryptographic middleware and innovative biometric and card management solutions."

374 Pulse Secure LLC
2700 Zanker Road Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

OSC/P RSA

Version 2.0

Intel Xeon x86 w/ Windows XP Service Pack 2 5/13/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#788 , SHA-224Val#788 , SHA-256Val#788 , SHA-384Val#788 , SHA-512Val#788 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#788 , SHA-224Val#788 , SHA-256Val#788 , SHA-384Val#788 , SHA-512Val#788
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#374.

"The Odyssey Security Component / Portable (OSC/P) is a general purpose cryptographic library. This portable (C) version can be compiled for use on a large variety of platforms."

07/03/08: Updated OES;
01/26/15: Updated vendor information;

373 Pulse Secure LLC
2700 Zanker Road Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

OSC RSA

Version 2.0

Intel Xeon x86 w/ Windows XP Service Pack 2; Intel Pentium 4 w/ Windows 2000 Service Pack 3; 5/13/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#787 , SHA-224Val#787 , SHA-256Val#787 , SHA-384Val#787 , SHA-512Val#787 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#787 , SHA-224Val#787 , SHA-256Val#787 , SHA-384Val#787 , SHA-512Val#787
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#373.

"The Odyssey Security Component (OSC) is a general purpose cryptographic library."

07/03/08: Updated OES;
07/29/08: Added new tested OES;
01/26/15: Updated vendor information;

372 Gemalto
Arboretum Plaza II
9442 Captial of Texas Highway North
Suite 400
Austin, TX 78759
USA

-Vincent Prothon
TEL: 512-257-3810
FAX: 512-257-3881

Gemalto GX4-FIPS

Version GX4-FIPS EI08 (Firmware)

NXP P5CD144 5/13/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#786 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#786
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#372.

"This module is based on a Java platform (GemCombiXpresso R4) with 144K EEPROM memory and on the SafesITe FIPS201 applet loaded on the Java Card platform. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved. Module Ref# A1005963 - Card Ref# M1002255."

371 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Enhanced Cryptographic Provider (RSAENH)

Version 5.1.2600.5507

Intel Pentium D w/ Windows XP Professional SP3 5/13/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#783 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#783
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#783 , SHA-256Val#783 , SHA-384Val#783 , SHA-512Val#783 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#371.

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, DES, TDES, AES, RSA, HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

370 RMI Corporation
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: 408-434-5751
FAX: 408-434-5777

XLS Processor

Part # XLS Series Processors A1

N/A 5/13/2008 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , SHS: SHA-1Val#781 , SHA-256Val#781 , SHA-384Val#781 , SHA-512Val#781
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#781 , SHA-256Val#781 , SHA-384Val#781 , SHA-512Val#781
ALG[RSASSA-PSS]: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , SHS: SHA-1Val#781 , SHA-256Val#781 , SHA-384Val#781 , SHA-512Val#781
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#370.

"RMI's XLS series devices include the XLS408 and XLS404 processors. The XLS processors combine the power of innovative multi-processing and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine enabling wire speed across multiple platforms."

369 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.5 (Firmware)

Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#777 , SHA-256Val#777 , SHA-384Val#780 , SHA-512Val#777 , 4096 SHS: SHA-256Val#777 , SHA-384Val#780 , SHA-512Val#777 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#777 , SHA-256Val#777 , SHA-384Val#780 , SHA-512Val#777
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#777 , SHA-224Val#780 , SHA-256Val#777 , SHA-384Val#780 , SHA-512Val#777 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#777 , SHA-224Val#780 , SHA-256Val#777 , SHA-384Val#780 , SHA-512Val#777
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#777 , SHA-224Val#780 , SHA-256Val#777 , SHA-384Val#780 , SHA-512Val#777 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#777 , SHA-224Val#780 , SHA-256Val#777 , SHA-384Val#780 , SHA-512Val#777
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#369.

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

Mod 1024 was not tested for PKCS#1 1.5 Signature Verification;

368 Hewlett Packard Enterprise
19091 Pruneridge Ave.,
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

Atalla Cryptographic Engine 006

Version 1.00 (Firmware)

PowerPC 440EPx 5/7/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#778
SIG(ver): 1024 , 4096 , SHS: SHA-256Val#778
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#368.

"The Atalla Cryptographic Engine 006 (ACE006) is a multiple-chip cryptographic module that provides secure cryptographic processing. The ACE006 features secure key management and storage capabilities, and also provides high performance AES processing. ACE006 is used in the Atalla Secure Print Advantage Series products."

09/12/11: Update vendor information;

367 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.32a (Firmware)

Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#777
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#367.

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

366 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor Cryptographic Library

Version 1.0 (Firmware)

Intel Xeon processor 4/30/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#776 , SHA-256Val#776 , SHA-384Val#776 , SHA-512Val#776 , 4096 SHS: SHA-256Val#776 , SHA-384Val#776 , SHA-512Val#776 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#776 , SHA-256Val#776 , SHA-384Val#776 , SHA-512Val#776
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#776 , SHA-224Val#776 , SHA-256Val#776 , SHA-384Val#776 , SHA-512Val#776 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#776 , SHA-224Val#776 , SHA-256Val#776 , SHA-384Val#776 , SHA-512Val#776
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#776 , SHA-224Val#776 , SHA-256Val#776 , SHA-384Val#776 , SHA-512Val#776 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#776 , SHA-224Val#776 , SHA-256Val#776 , SHA-384Val#776 , SHA-512Val#776
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#366.

"THE ECLIPZ ESCON TAPE ENCRYPTOR IS DESIGNED TO BE INSERTED IN AN ESCON FIBER OPTIC CHANNEL BETWEEN AN IBM MAINFRAME COMPUTER AND A TAPE DRIVE TO ENCRYPT DATA BEING SENT TO THE TAPE DRIVE."

365 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Hasbi Kabacaoglu
TEL: +49 3303 525 656
FAX: +49 3303 525 669

-Clemens Heinrich
TEL: +49 3303 525 619
FAX: +49 3303 525 07 619

FP DW Library - PKCS#1 Verify Engine 1.0

Version 1.08.163 (Firmware)

Samsung S3C44B0X 4/30/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#765
SIG(ver): 2048 , SHS: SHA-256Val#765

"The firmware implementation of the FP DW Library, which runs on an embedded hardware module, with a Samsung S3C44B0X processor. The cryptographic algorithm implementation is used in context of security critical services."

364 Broadcom Corporation
1131 W Warner Road
Tempe, AZ 85284
USA

-Gary McCulley
TEL: 480-753-2291
FAX: 480-753-2380

BCM5861

Part # BCM5861 Version A0

N/A 4/18/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#775 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#775
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#775 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#775
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#364.

"The BCM5861 is a fully-featured security processor optimized to provide high-performance cryptographic acceleration, as well as IPSec and SSL/TLS protocol processing."

363 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 07809391037

-Bernard Parsons
TEL: +44 07809391027

32 bit subcomponent - BeCrypt Crypto Module

Version 1.0

Intel Core 2 w/ Microsoft Windows XP Pro SP2; Intel Core 2 w/ Ubuntu Linux (Version 8.04) 4/9/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-256Val#772 SHS: SHA-256Val#772
SIG(ver); 1024 , 2048 , SHS: , SHA-256Val#772
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#363.

"This is the 32 bit subcomponent implementation for the BeCrypt Cryptographic Module."

04/29/08: Add new OES;

362 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Republic of China

-tulip@cht.com.tw
TEL: +886-3-4245883
FAX: +886-3-4244147

HiPKI SafGuard 1000 Cryptographic Library

Part # EP2C70F672C6N

N/A 4/9/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#770 , SHA-224Val#770 , SHA-256Val#770 , SHA-384Val#770 , SHA-512Val#770 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#770 , SHA-224Val#770 , SHA-256Val#770 , SHA-384Val#770 , SHA-512Val#770
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#362.

"HiPKI SafGuard 1000 Cryptographic Library provides highly-secure cryptographic services,i dentity-based challenge-response authentication, and key storage for PKI Applications in the HiPKI SafGuard 1000 HSM."

361 NetLogic Microsystems, Inc.
3975 Freedom Circle
Santa Clara, CA 95054
USA

-Mark Litvack
TEL: 408-454-3296
FAX: 408-454-3333

XLR Processor

Part # P/N XLR Version C4

N/A 4/9/2008 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , SHS: SHA-1Val#769 , SHA-256Val#769 , SHA-384Val#769 , SHA-512Val#769
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#769 , SHA-256Val#769 , SHA-384Val#769 , SHA-512Val#769
ALG[RSASSA-PSS]: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , SHS: SHA-1Val#769 , SHA-256Val#769 , SHA-384Val#769 , SHA-512Val#769
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#361.

"NetLogic Microsystems’ XLR and XLS series of processors offer high-throughput general purpose processing with an array of integrated I/O. They combine the power of innovative multi-core and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine enabling wire speed performance."

08/31/10: Update vendor and implementation information;

360 RMI Corporation
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: 408-434-5751
FAX: 408-434-5777

XLR Processor

Part # XLR Series Processors B2

N/A 4/9/2008 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , SHS: SHA-1Val#768 , SHA-256Val#768
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#768 , SHA-256Val#768
ALG[RSASSA-PSS]: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , SHS: SHA-1Val#768 , SHA-256Val#768
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#360.

"RMI's XLR series devices include the XLR732, XLR716, XLR532, XLR516, XLR508, and XLR308 processors. They are the ultimate in performance, combining the power of innovative multi-core adn multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine."

359 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Mark Akoubian
TEL: 714-438-2719
FAX: 714-427-3598

Kingston Kingsafe Algorithms

Version 4.0 (Firmware)

Phison Electronics PS223x 4/9/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#767
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#359.

"As the world's leading memory manufacturer Kingston offers the marketplace a variety of secure USB devices designed to protect data at rest. By utilizing 256bit AES encryption via the Kingsafe application, the Kingston USB drives offer a high level of security certified to FIPS 140-2 standards."

358 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Server 2008 CNG algorithms

Version 1.1

Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 4/2/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#753 , SHA-256Val#753 , SHA-384Val#753 , SHA-512Val#753 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#753 , SHA-256Val#753 , SHA-384Val#753 , SHA-512Val#753
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#753 , SHA-256Val#753 , SHA-384Val#753 , SHA-512Val#753 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#753 , SHA-256Val#753 , SHA-384Val#753 , SHA-512Val#753
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#358.

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

357 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Vista CNG algorithms

Version 1.1

Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64) 4/2/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#753 , SHA-256Val#753 , SHA-384Val#753 , SHA-512Val#753 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#753 , SHA-256Val#753 , SHA-384Val#753 , SHA-512Val#753
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#753 , SHA-256Val#753 , SHA-384Val#753 , SHA-512Val#753 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#753 , SHA-256Val#753 , SHA-384Val#753 , SHA-512Val#753
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#357.

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

356 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

-Mark Wooding
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

nCipher Algorithm Library

Version 6.0 (Firmware)

Motorola Power PC running a proprietary Operating System 3/27/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#764 , SHA-224Val#764 , SHA-256Val#764 , SHA-384Val#764 , SHA-512Val#764 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#764 , SHA-224Val#764 , SHA-256Val#764 , SHA-384Val#764 , SHA-512Val#764
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#764 , SHA-224Val#764 , SHA-256Val#764 , SHA-384Val#764 , SHA-512Val#764 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#764 , SHA-224Val#764 , SHA-256Val#764 , SHA-384Val#764 , SHA-512Val#764
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#356.

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

PKCS#1 PSS - SHA512 mod 1024 is not tested for both Signature Generation and Signature Verification;

355 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant

-Kelvin Yu

Windows Server 2008 Enhanced Cryptographic Provider (RSAENH)

Version 1.1

Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 3/18/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#753 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#753
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#753 , SHA-256Val#753 , SHA-384Val#753 , SHA-512Val#753 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#753 , SHA-256Val#753 , SHA-384Val#753 , SHA-512Val#753
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#355.

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

354 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant

-Kelvin Yu

Windows Vista Enhanced Cryptographic Provider (RSAENH)

Version 1.1

Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64) 3/18/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#753 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#753
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#753 , SHA-256Val#753 , SHA-384Val#753 , SHA-512Val#753 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#753 , SHA-256Val#753 , SHA-384Val#753 , SHA-512Val#753
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#354.

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

353 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Vista and Server 2008 RSA Key Generation Implementation

Version 1.1

Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64); Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 3/18/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#353.

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

The implementation uses a Vendor-Affirmed SP800-90 implementation;

352 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.3 (Firmware)

Intel PXA901 312MHz processor with BlackBerry OS 4.3 3/18/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#763 Val# 751 , SHA-256Val#763 Val# 751 , SHA-384Val#763 Val# 751 , SHA-512Val#763 Val# 751 , 4096 SHS: SHA-256Val#763 Val# 751 , SHA-384Val#763 Val# 751 , SHA-512Val#763 Val# 751 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#763 Val# 751 , SHA-256Val#763 Val# 751 , SHA-384Val#763 Val# 751 , SHA-512Val#763 Val# 751
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#763 Val# 751 , SHA-224Val#763 Val# 751 , SHA-256Val#763 Val# 751 , SHA-384Val#763 Val# 751 , SHA-512Val#763 Val# 751 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#763 Val# 751 , SHA-224Val#763 Val# 751 , SHA-256Val#763 Val# 751 , SHA-384Val#763 Val# 751 , SHA-512Val#763 Val# 751
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#763 Val# 751 , SHA-224Val#763 Val# 751 , SHA-256Val#763 Val# 751 , SHA-384Val#763 Val# 751 , SHA-512Val#763 Val# 751 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#763 Val# 751 , SHA-224Val#763 Val# 751 , SHA-256Val#763 Val# 751 , SHA-384Val#763 Val# 751 , SHA-512Val#763 Val# 751
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#352.

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

Also prerequisite SHA #752 for all been tested;

351 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDYxJCRSEFI-025CD144V503 (Firmware)

NXP P5CD144 3/18/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#761 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#761
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#351.

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

350 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDIxJCRSEFI-025CD080V402 (Firmware)

NXP P5CD080 3/18/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#760 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#760
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#350.

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

349 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDHxJCRSEFI-025CC073V202 (Firmware)

NXP P5CC073 3/18/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#759 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#759
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#349.

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

348 Silicon Graphics Inc.
2750 Blue Water Road
Eagan, MN 55121
USA

-Lori Gilbertson
TEL: 1-651-683-3433

SGI Alitx with RHEL5 Update 1 on Intel Xeon EM64T

Version openssl0.9.8b-8.3.el5_0.2

Intel Xeon EM64T w/ Red Hat Enterprise Linux 5 Update 1 3/18/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#757
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#348.

"TDES, AES, SHA-1, and RSA as used and provided by RHEL5 U1 on SGI Altix XE Servers (200 series and 300 series)"

347 Silicon Graphics Inc.
2750 Blue Water Road
Eagan, MN 55121
USA

-Lori Gilbertson
TEL: 1-651-683-3433

SGI Alitx with RHEL5 Update 1 on Intel Itanium2

Version openssl0.9.8b-8.3.el5_0.2

Intel Itanium2 w/ Red Hat Enterprise Linux 5 Update 1 3/18/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#756
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#347.

"TDES, AES, SHA-1, and RSA as used and provided by RHEL5 U1 on SGI Altix 400 series and 4000 series"

346 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

OpenSSL 0.9.8d RSA

Version 0.9.8d

Freescale (MPC8xx/MPC82xx) w/ pSOS+ 2.5 3/18/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#754 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#754
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#346.

"Voice-over-IP media gateway"

345 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 B (Firmware)

Intel PXA901 3/3/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#752
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#345.

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

344 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 C (Firmware)

Intel PXA901 3/3/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#751
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#344.

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

343 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module RSA

Version 6.0

Intel x86 w/ Windows Vista; Intel x86 w/ Windows XP 3/3/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#750
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#343.

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing. VIA3 is a secure online collaboration solution integrating real-time audio and video, instant messaging, application sharing, and access to workspaces."

342 Brocade Communications Systems, Inc.
1600 Technology Drive
San Jose, CA 95110
USA

-Vidya Renganarayanan
TEL: 408-333-5812

Brocade FIPS Crypto Library

Version FIPS_OpenSSL_1.0 (Firmware)

PowerPC 440GX; PowerPC 8548 3/3/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#749
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#342.

"RSA implementation in Brocade firmware."

341 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

Core crypto library

Version 1.0 (Firmware)

Intel Pentium; RMI-XLR 2/21/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#745 , SHA-256Val#745 , SHA-384Val#745 , SHA-512Val#745 , 4096 SHS: SHA-256Val#745 , SHA-384Val#745 , SHA-512Val#745 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#745 , SHA-256Val#745 , SHA-384Val#745 , SHA-512Val#745
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#745 , SHA-224Val#745 , SHA-256Val#745 , SHA-384Val#745 , SHA-512Val#745 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#745 , SHA-224Val#745 , SHA-256Val#745 , SHA-384Val#745 , SHA-512Val#745
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#745 , SHA-224Val#745 , SHA-256Val#745 , SHA-384Val#745 , SHA-512Val#745 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#745 , SHA-224Val#745 , SHA-256Val#745 , SHA-384Val#745 , SHA-512Val#745
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#341.

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

340 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET Crypto Library

Version 0.9.7 (Firmware)

Motorola Freescale MPC8280 (PPC32) 2/21/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#743 , SHA-256Val#743 , SHA-512Val#743 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#743 , SHA-256Val#743 , SHA-512Val#743
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#340.

"Senetas Security's CypherNET™ Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CypherNET family of products. Based on OpenSSL, the CypherNET Crypto library provides an Application Programming Interface (API) to support security relevant services within the CypherNET 1000 and 3000 Series products."

04/04/08: Add rested SHA-256;

339 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router Cryptographic Implementation

Version 7_05.100

Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; Intel Xeon w/ VxWorks 5.3.1 2/21/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#739 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#739
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#339.

"Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed networks and the Internet. They connect remote users, branch offices, suppliers, and customers with cost and performance advantages of public networks and security/control of private networks"

338 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router OpenSSL Implementation

Version 7_05.100

Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; VxWorks 5.3.1 w/ VxWorks 5.3.1 2/21/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#738
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#338.

"It is OpenSSL 9.8d based, modified to meet FIPS 140-2 requirements. Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet."

337 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y. J. Kim
TEL: 650-623-7076
FAX: 650-625-9751

RSA for OCTEON CN3000 Series Die

Part # CN3000, Version 1.1

N/A 2/21/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#645 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#645
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#337.

"OCTEON CN30XX - SCP family of single core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family includes part numbers CN3005SCP and CN3010SCP. CPU integrates security HW acceleration including AES-GCM, SHA-2 (up to SHA-512)."

336 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y. J. Kim
TEL: 650-623-7076
FAX: 650-625-9751

RSA for OCTEON CN3100 Series Die

Part # CN3100, Version 1.1

N/A 2/21/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#646 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#646
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#336.

"OCTEON CN31XX - SCP, NSP family of single and multi-core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family with security includes part numbers CN3020SCP, CN3110SCP, CN3110NSP, CN3120SCP and CN3120NSP."

335 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y. J. Kim
TEL: 650-623-7076
FAX: 650-625-9751

RSA for OCTEON CN3600/CN3800 Series Die

Part # CN3600/CN3800 Version 3.1

N/A 2/21/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#647 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#647
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#335.

"OCTEON CN36XX/38XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family with security includes part numbers CN3630SCP, CN3630NSP, CN3830SCP, CN3830NSP, CN3840SCP, CN3840NSP, CN3850SCP, CN3850NSP, CN3860SCP, CN3860NSP."

334 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-david.hostetter
TEL: 303-272-7126

RSASSA-PKCS1-v1_5

Version 1.0 (Firmware)

ARM926EJ 2/21/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#736
SIG(ver): 2048 , SHS: SHA-1Val#736
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#334.

"The Encrypting Tape Drive uses RSASSA-PKCS-v1_5 for firmware image signature verification."

12/04/08: Update vendor and implementation information;

333 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeff Ward
TEL: 781 993 4679

Nokia NGX R65 Implementation

Version NGX (R65) HFA-02 (Firmware)

Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core 2/21/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#735 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#735
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#333.

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system "

332 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version 4.2 (Firmware)

Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core 2/21/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#734 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#734
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#332.

"Nokia security hardened operating system"

331 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E7500

Version 5.0.1

Cavium OCTEON CN3860 NSP w/ SonicOS Version 5.0.1 1/30/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#733 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#733
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#331.

"The SonicWALL E-Class Network Security Appliance (NSA) E7500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

330 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E6500

Version 5.0.1

Cavium OCTEON CN3860 SCP w/ SonicOS Version 5.0.1 1/30/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#732 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#732
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#330.

"The SonicWALL E-Class Network Security Appliance (NSA) E6500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

329 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 4500/5000/E5500

Version 5.0.1

Cavium OCTEON CN3840 SCP w/ SonicOS Version 5.0.1 1/30/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#731 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#731
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#329.

"SonicWALL's E-Class Network Security Appliance (NSA) Series are multi-core Unified Threat Management appliances that combine a powerful deep packet inspection firewall with layers of protection technology and a suite of high-availability features making it the ideal choice for campus networks, data centers and more."

328 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 3500

Version 5.0.1

Cavium OCTEON CN3830 SCP w/ SonicOS Version 5.0.1 1/30/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#730 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#730
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#328.

"The SonicWALL NSA 3500 is a next generation United Threat Management firewall, utilizing a breakthrough multi-core hardware design with 4 cores and 6 GE interfaces to deliver real-time internal and external network protection without compromising network performance for corporate, branch office and distributed environments."

327 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for TZ Series

Version 5.0.1

MIPS Processor Nitrox CN 210 w/ SonicOS Version 5.0.1 1/30/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#729 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#729
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#327.

"SonicWALL's TZ Series is a network security platform that combines a deep packet inspection firewall, anti-virus, anti-spyware, intrusion prevention, content filtering, 56k modem backup, and 802.11 b/g WLAN, which allow small and branch offices to implement protection against the wide spectrum of emerging network threats."

326 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic firmware library

Version 1.1 (Firmware)

MPC824X 1/30/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#728
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#326.

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

325 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco Secure Services FIPS RSA Engine

Version Version 0.9.8E

Intel Core2 T5500, 1.66GHz w/ Windows XP; Pentium 4, 2.30 GHz w/ Windows 2000 1/30/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#727 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#727
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#325.

"This is the RSA implementation for the Cisco Secure Services Client FIPS Module for signing and verification purposes. The Cisco Secure Services Client FIPS module is a self contained crypto module that supports IEEE 802.11i security (WPA2) along with secure EAP types such as EAP-TLS, EAP-FAST, and PEAP while operating in FIPS 140-2 mode."

324 Inovis USA, Inc.
18300 Von Karman Avenue
Suite 800
n/a
Irvine, CA 92612
USA

-Ryan B Saldanha
TEL: 949.838.1047
FAX: 949.838.1047

-Hatem El-Sebaaly
TEL: 949.838.1032
FAX: 949.838.1032

BizManager JCE FIPS

Version 1.01

Intel Pentium 4 w/ WindowsXP SP2 1/30/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#724 , SHA-224Val#724 , SHA-256Val#724 , SHA-384Val#724 , SHA-512Val#724 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#724 , SHA-224Val#724 , SHA-256Val#724 , SHA-384Val#724 , SHA-512Val#724
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#324.

"Implementation of a JCE provider conforming to version 1.2 of the JCE spec."

323 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module Library

Version 1.2

Intel Pentium 4 w/ Windows XP SP2; Intel Core 2 Duo w/ Windows XP 64 bit; Intel Pentium 4 w/ OpenSuSE 10.2; Intel Core 2 Duo w/ OpenSuSE 10.2 64 bit; ARM922 w/ µClinux (Linux Kernel Version: 2.4.32) 1/30/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#723 , SHA-256Val#723 , SHA-384Val#723 , SHA-512Val#723 , 4096 SHS: SHA-256Val#723 , SHA-384Val#723 , SHA-512Val#723 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#723 , SHA-256Val#723 , SHA-384Val#723 , SHA-512Val#723
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#723 , SHA-224Val#723 , SHA-256Val#723 , SHA-384Val#723 , SHA-512Val#723 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#723 , SHA-224Val#723 , SHA-256Val#723 , SHA-384Val#723 , SHA-512Val#723
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#723 , SHA-224Val#723 , SHA-256Val#723 , SHA-384Val#723 , SHA-512Val#723 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#723 , SHA-224Val#723 , SHA-256Val#723 , SHA-384Val#723 , SHA-512Val#723
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#323.

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

01/27/02: Add new OES';
04/29/08: Update OES';
10/20/09: Add new tested OES;

322 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB 5.0 SSL

Version 1.1.1 (Firmware)

AMD Alchemy MIPS Processor 12/31/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#717 , SHA-256Val#717 , SHA-384Val#717 , SHA-512Val#717 , 4096 SHS: SHA-256Val#717 , SHA-384Val#717 , SHA-512Val#717 SIG(gen) with SHA-1 affirmed for use with protocols only.
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#717 , SHA-224Val#717 , SHA-256Val#717 , SHA-384Val#717 , SHA-512Val#717 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#717 , SHA-224Val#717 , SHA-256Val#717 , SHA-384Val#717 , SHA-512Val#717
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#717 , SHA-224Val#717 , SHA-256Val#717 , SHA-384Val#717 , SHA-512Val#717 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#717 , SHA-224Val#717 , SHA-256Val#717 , SHA-384Val#717 , SHA-512Val#717
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#322.

"The Fortress SWAB provides authenticated, encrypted communication on a Fortress-secured network."

321 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

RSA

Version 1.1

X86-compatible w/ Windows 2003 Server; X86-compatible w/ Red Hat Enterprise Linux 4; X86-compatible w/ Suse Enterprise Linux 10; X86-compatible w/ Windows XP 12/31/2007 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#716 , SHA-256Val#716 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Val#716 , SHA-256Val#716
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#321.

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on Linux or Windows user or kernel modes."

320 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Dragonball Library

Version 5.0 (Firmware)

Motorola Power PC 12/31/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#713 , SHA-224Val#713 , SHA-256Val#713 , SHA-384Val#713 , SHA-512Val#713 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#713 , SHA-224Val#713 , SHA-256Val#713 , SHA-384Val#713 , SHA-512Val#713
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#713 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#713
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#320.

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

319 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2

AMD dual core Athlon 64 processor w/ Windows XP SP2 12/31/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#712 , SHA-256Val#712 , SHA-384Val#712 , SHA-512Val#712 , 4096 SHS: SHA-256Val#712 , SHA-384Val#712 , SHA-512Val#712 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#712 , SHA-256Val#712 , SHA-384Val#712 , SHA-512Val#712
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#712 , SHA-224Val#712 , SHA-256Val#712 , SHA-384Val#712 , SHA-512Val#712 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#712 , SHA-224Val#712 , SHA-256Val#712 , SHA-384Val#712 , SHA-512Val#712
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#712 , SHA-224Val#712 , SHA-256Val#712 , SHA-384Val#712 , SHA-512Val#712 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#712 , SHA-224Val#712 , SHA-256Val#712 , SHA-384Val#712 , SHA-512Val#712
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#319.

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms."

318 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2

AMD dual core Athlon 64 processor w/ Fedora Core 7 12/31/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#711 , SHA-256Val#711 , SHA-384Val#711 , SHA-512Val#711 , 4096 SHS: SHA-256Val#711 , SHA-384Val#711 , SHA-512Val#711 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#711 , SHA-256Val#711 , SHA-384Val#711 , SHA-512Val#711
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#711 , SHA-224Val#711 , SHA-256Val#711 , SHA-384Val#711 , SHA-512Val#711 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#711 , SHA-224Val#711 , SHA-256Val#711 , SHA-384Val#711 , SHA-512Val#711
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#711 , SHA-224Val#711 , SHA-256Val#711 , SHA-384Val#711 , SHA-512Val#711 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#711 , SHA-224Val#711 , SHA-256Val#711 , SHA-384Val#711 , SHA-512Val#711
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#318.

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms"

317 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Jon Seanor
TEL: 604-4301063 x6951
FAX: 613-430-1286

FortiClient IPSEC library

Version 3.0

Intel Pentium IV w/ Windows XP Pro SP2 12/31/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#709 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#709
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#317.

"FortiClient ipsec.exe Cryptolibrary v3.0 - The ipsec.exe library provides RSA cryptographic services for the FortiClient product. Ipsec.exe is a user mode application."

01/08/08: Update implementation name and OEs;

316 Alcatel-Lucent
600 - 700 Mountain Avenue
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 908-582-1734

Alcatel-Lucent Secure Solutions ISAKMP Cryptographic Implementation

Version 2.1

AMD Geode GX w/ Inferno 9.1; Intel Celeron w/ Inferno 9.1; Intel Pentium 4 w/ Inferno 9.1 12/31/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#708 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#708
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#316.

"Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services."

315 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor

Version 1.3.1.0 (Firmware)

Intel Xeon processor 12/17/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#707 , SHA-256Val#707 , SHA-384Val#707 , SHA-512Val#707 , 4096 SHS: SHA-256Val#707 , SHA-384Val#707 , SHA-512Val#707 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#707 , SHA-256Val#707 , SHA-384Val#707 , SHA-512Val#707
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#707 , SHA-224Val#707 , SHA-256Val#707 , SHA-384Val#707 , SHA-512Val#707 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#707 , SHA-224Val#707 , SHA-256Val#707 , SHA-384Val#707 , SHA-512Val#707
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#707 , SHA-224Val#707 , SHA-256Val#707 , SHA-384Val#707 , SHA-512Val#707 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#707 , SHA-224Val#707 , SHA-256Val#707 , SHA-384Val#707 , SHA-512Val#707
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#315.

"The Eclipz ESCON tape encryptor is designed to be inserted in an ESCON fiber optic channel between an IBM mainframe computer and a a tape drive to encrypt data being sent to the tape drive."

314 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.3

Intel Pentium 4 (2.80 GHz) w/ Windows Server 2003 SP1 (32-bit x86 - VS8.0 build) 12/17/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#706 , SHA-256Val#706 , SHA-384Val#706 , SHA-512Val#706 , 4096 SHS: SHA-256Val#706 , SHA-384Val#706 , SHA-512Val#706 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#706 , SHA-256Val#706 , SHA-384Val#706 , SHA-512Val#706
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#706 , SHA-224Val#706 , SHA-256Val#706 , SHA-384Val#706 , SHA-512Val#706 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#706 , SHA-224Val#706 , SHA-256Val#706 , SHA-384Val#706 , SHA-512Val#706
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , 4096 , SHS: SHA-256Val#706
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-256Val#706
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#314.

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

313 Alcatel-Lucent
600 - 700 Mountain Avenue
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 908-582-1734

Hifn 8155

Part # 1.0

N/A 12/17/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#345 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#345
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#313.

"Hifn 8155 RSA implementation. The Hifn 8155 accelerator card is used in Alcatel-Lucent VPN Firewall Bricks."

312 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JSAFE

Version 4.0

Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#703 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#703
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#703 , SHA-224Val#703 , SHA-256Val#703 , SHA-384Val#703 , SHA-512Val#703 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#703 , SHA-224Val#703 , SHA-256Val#703 , SHA-384Val#703 , SHA-512Val#703
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#703 , SHA-224Val#703 , SHA-256Val#703 , SHA-384Val#703 , SHA-512Val#703 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#703 , SHA-224Val#703 , SHA-256Val#703 , SHA-384Val#703 , SHA-512Val#703
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#312.

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

311 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JCE Provider Module

Version 4.0

Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#702 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#702
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#702 , SHA-224Val#702 , SHA-256Val#702 , SHA-384Val#702 , SHA-512Val#702 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#702 , SHA-224Val#702 , SHA-256Val#702 , SHA-384Val#702 , SHA-512Val#702
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#702 , SHA-224Val#702 , SHA-256Val#702 , SHA-384Val#702 , SHA-512Val#702 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#702 , SHA-224Val#702 , SHA-256Val#702 , SHA-384Val#702 , SHA-512Val#702
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#311.

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

310 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1.2

Intel Pentium 4 w/ SUSE Linux 10.2 12/17/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#701 , SHA-256Val#701 , SHA-384Val#701 , SHA-512Val#701 , 4096 SHS: SHA-256Val#701 , SHA-384Val#701 , SHA-512Val#701 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#701 , SHA-256Val#701 , SHA-384Val#701 , SHA-512Val#701
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#701 , SHA-224Val#701 , SHA-256Val#701 , SHA-384Val#701 , SHA-512Val#701 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#701 , SHA-224Val#701 , SHA-256Val#701 , SHA-384Val#701 , SHA-512Val#701
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#701 , SHA-224Val#701 , SHA-256Val#701 , SHA-384Val#701 , SHA-512Val#701 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#701 , SHA-224Val#701 , SHA-256Val#701 , SHA-384Val#701 , SHA-512Val#701
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#310.

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

309 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 1189 880 277
FAX: +44 1189 880 377

FIPS Helper Library

Version 1.0

X86 based processors w/ Windows XP Pro 11/30/2007 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , SHS: , SHA-256Val#324
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#309.

"Becrypt Cryptographic Helper Library implements FIPS certified algorithms for use within Becrypt's Product Set for Enterprise Data Security Solutions"

308 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library RSA

Version 4.2f

Freescale Dragonball MXL w/ Windows CE 4.2; Freescale Coldfire MCF5235 w/ uCLinux 2.4; Intel XScale PXA255 w/ Gumstix 2.6; Intel Core 2 Duo w/ Linux 2.6; Broadcom 1103 w/ VxWorks 5.5 11/30/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#697 , SHA-256Val#697 , SHA-512Val#697 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#697 , SHA-256Val#697 , SHA-512Val#697
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#308.

"Mocana Cryptographic Module is used in conjuction with Mocana's scalable, high performance embedded security solutions. These include: Mocana EAP supplicant/authenticator, Mocana SSL/TLS Client & Server and Mocana IPsec/IKE."

05/29/09: Update implementation version and add new tested OES;
11/12/09: Update vendor and implementation information;

307 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 2)

Version 3.2 (2c)

PowerPC 7447A/7448 w/ MontaVista Linux (2.4.2 Kernel) 11/30/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#696 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#696
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#696 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#696
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#307.

"These are the cryptographic algorithm implementations for the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches."

12/05/07: Update version number;

306 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 1)

Version 3.2 (2c)

MontaVista Linux (2.4.2 Kernel) w/ Intel PIII Tualatin 11/30/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#695 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#695
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#695 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#695
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#306.

"These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch."

12/05/07: Update version number;

305 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308
FAX: 650-967-4650

RSA

Part # 294.004, Version 1.0

N/A 11/6/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#689 , SHA-256Val#689 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#689 , SHA-256Val#689
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#0 , SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); , 2048 , SHS: SHA-1Val#0 ,
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#305.

"The IronKey Secure Flash Drive includes a high-speed hardware-based AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, SHA-256, SHA-1 and RNG algorithms."

10/19/11: Update vendor information;
04/23/12: Updated vendor information;

304 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

RSA for ID-One Cosmo 128 v5

Version ID-One Cosmo Version F310 (Firmware)

Part # B0

ID-One Cosmo 128 v5.5 11/6/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#688 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#688
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#688 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#688
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#304.

"The ID-One Cosmo Smart Card Platform is a single chip multi-application cryptographic module that offers a highly secure architecture together with cryptographic services such as 3DES (128,192), AES (128,192,256), RSA (1024,1536,2048) with onboard key generation, SHA (1,224,256,384,521), ECDSA (GFP,192,224,256,384) Elliptic Curve Diffie-Hellman."

303 Keycorp Limited
Level 5, Keycorp Tower
799 Pacific Highway
Chatswood NSW
Sydney, Austrailia 2067
Australia

-Graeme Bradford
TEL: 703-635-7723
FAX: 703-635-7724

Keycorp MULTOS I4F 80K with MULTOS PIV Card Application

Version 1.0 (Firmware)

Infineon SLE66CLX800PEM crypto controller 11/6/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#687 SIG(gen) with SHA-1 affirmed for use with protocols only.
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#303.

"The Keycorp MULTOS I4F 80K Smart Card with MULTOS PIV Card Application can be employed in a wide range of solutions. The smart card provides a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications. Combined with the PIV Card Application it provides enhanced I&A functionality."

302 Hewlett Packard Enterprise
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP SKM RSA

Version 1.0

Dual-Core Intel Xeon 5160 w/ CentOS v4.3 10/23/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#686 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#686
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#302.

"The HP Secure Key Manager automates encryption key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the Secure Key Manager provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

12/18/07: Update implementation description; 08/29/11: Update vendor information;
09/12/11: Update vendor information;

301 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic firmware library

Version 1.0 (Firmware)

MPC824X 10/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#685
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#301.

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

300 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN1001

Part # 1010120

N/A 10/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#684
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#300.

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

299 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN1330

Part # 1010199

N/A 10/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#683
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#299.

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

298 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN505

Part # 1010254

N/A 10/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#682
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#298.

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

297 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-David Miller
TEL: +44 1442 458617
FAX: +44 1442 458601

-Rod Saunders
TEL: +44 1442 458625
FAX: +44 1442 458601

Advanced Configurable Crypto Environment

Version 010837 v2 rel 7 (Firmware)

Motorola PowerPC 866 10/15/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#681 , SHA-256Val#681 , SHA-384Val#681 , SHA-512Val#681 , 4096 SHS: SHA-256Val#681 , SHA-384Val#681 , SHA-512Val#681 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#681 , SHA-256Val#681 , SHA-384Val#681 , SHA-512Val#681
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#681 , SHA-224Val#681 , SHA-256Val#681 , SHA-384Val#681 , SHA-512Val#681 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#681 , SHA-224Val#681 , SHA-256Val#681 , SHA-384Val#681 , SHA-512Val#681
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , 4096 , SHS: SHA-256Val#681
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-256Val#681
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#297.

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family."

296 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect Duo

Version 0107.7099.0105 (Firmware)

Part # AT90SC12872RCFT Rev M

Atmel AT90SC12872RCFT 10/15/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#680 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#680
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#296.

"IDProtect is a cryptographic module based on the Athena OS755 Java Card smart card operating system. IDProtect is compliant with the latest Java Card 2.2.2 and Global Platform 2.1.1 specifications and FIPS 140-2 Level 3 (Level 4 Physical Security). IDProtect supports FIPS approved RNG, TDES, AES, SHA-1, SHA-256, and RSA up to 2048 bits."

295 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.2

PowerPC Power3 w/ AIX 5.2 (32-bit); PowerPC Power3 w/ AIX 5.2 (64-bit); PowerPC Power5 w/ AIX 5.3 (32-bit); PowerPC Power5 w/ AIX 5.3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux v4.0 (32-bit, x86); Intel Pentium D w/ Red Hat Enterprise Linux v4.0 (64-bit, x86_64); Intel Itanium2 w/ HP-UX 11.23 (32-bit); Intel Itanium2 w/ HP-UX 11.23 (64-bit); PA-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC v8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); Intel Pentium 4 w/ Suse Linux Enterprise Server 9.0 (32-bit); AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (64-bit); Motorola MPC 7455 w/ VxWorks 5.4 (PowerPC 604); Motorola MPC 8260 w/ VxWorks 5.5 (PowerPC 603); Motorola MPC 7455 w/ VxWorks 5.5 (Power PC 604); Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 (PowerPC 604); Intel Celeron w/ Windows 2003 Server SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server SP1 (Compiled with MS VC 8.0); Intel Itanium2 w/ Windows 2003 Server SP1; AMD Athlon64 X2 4000+ w/ Windows 2003 Server SP1 (64-bit, x86_64); Intel PXA270 w/ Windows Mobile 5.0; TI OMAP 850 w/ Windows Mobile 5.0 Phone Edition; TI OMAP 1510 w/ Windows Mobile 2003 Phone Edition; Intel PXA250 w/ Windows Mobile 2003 9/27/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#679 , SHA-256Val#679 , SHA-384Val#679 , SHA-512Val#679 , 4096 SHS: SHA-256Val#679 , SHA-384Val#679 , SHA-512Val#679 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#679 , SHA-256Val#679 , SHA-384Val#679 , SHA-512Val#679
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#679 , SHA-224Val#679 , SHA-256Val#679 , SHA-384Val#679 , SHA-512Val#679 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#679 , SHA-224Val#679 , SHA-256Val#679 , SHA-384Val#679 , SHA-512Val#679
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , 4096 , SHS: SHA-256Val#679
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-256Val#679
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#295.

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

294 SanDisk Corporation
601 McCarthy Boulevard
Milpitas, CA 95035
USA

-Rotem Sela
TEL: +972-4-9078811
FAX: +972-4-9078777

TrustedFlash v1.0 - microSD

Version 1.0 (Firmware)

SanDisk Controller Chip 9/27/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#678 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#678
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#294.

"TrustedFlash(TM) v1.0 - microSD is SanDisk's proprietary TrustedFlash v1.0 advanced security technology. It implements FIPS-Approved algorithms including AES, Triple-DES, RSA, SHA, HMAC, and ANSI X9.31 RNG. They provide authentication, data encryption/decryption, and signature generation/verification functions for TrustedFlash(TM) v1.0 - microSD."

11/16/07: Corrections were made to implementation name and type;

293 Trapeze Networks
5753 W. Las Positas Blvd
Pleasanton, CA 94588
USA

-Ted Fornoles
TEL: 925-474-2602
FAX: 925-251-0642

MX_NS_RSA_SW

Version MSS 6.1.0.3 (Firmware)

Freescale MPC8541E 9/27/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#677 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#677
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#293.

"Trapeze Networks delivers Smart Mobile WLAN network solutions, enabling govt. agencies and enterprises to deploy and manage scalable, secure, mobile applications. It supports the IEEE 802.11i security specification and wireless IDS, application-aware switching, location tracking, voice and seamless indoor/outdoor mobility."

01/16/08:Change in Version, OE, and Impl Type

292 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: (408) 865-0112
FAX: (408) 865-0333

Athena IDProtect XL

Version 010A.7204.0004 (Firmware)

Part # AT90SC144144CT

Atmel AT90SC144144CT 9/27/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#674 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#674
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#292.

"IDProtect is a cryptographic module based on the Athena OS755 Java Card 2.2.2 and GlobalPlatform2. 1.1 specifications and F IPS 140-2 Level 3 (Level 4 for physical security).IDProtect supports F IPS approved Random Number Generator, TDES,A ES, SHA-I, SHA-256, and RSA up to 2048 bits including on board key generation."

09/19/07: Update implementation description;

291 IBM
9032 South Rita Road
Tucson, AZ 85744
USA

-James Karp

-Paul Greco

IBM TS1120 Encrypting Tape Drive Firmware Implementation

Version 95P5203 EC level H82669 (Firmware)

PowerPC 405CR 9/12/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#671 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#671
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#291.

"The TS1120 / 3592 E05 Tape Drive provides full line speed, fully validated, hardware implemented, AES 256 bit encryption and compression of customer data recorded to tape. It ensures data confidentiality in the event of a lost tape while also supporting additional cryptographic functions for authentication and secure transfer of key material."

290 Xirrus, Inc.
370 N. Westlake Blvd., Suite 200
Westlake Village, CA 91362
USA

-Patrick Parker
TEL: 805-497-0955
FAX: 805-462-3980

Xirrus Wireless WLAN Array - XS-3900, XS-3700, XS-3500

Version 3.2

MPC8540 w/ Linux 8/29/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#638
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#290.

"The Xirrus Wireless LAN Array represents the next generation in enterprise wireless LAN architecture - combining the functionality of a WLAN switch and Integrated Access Points (IAPs) in a single device. The WLAN Array delivers Gigabit-class Wi-Fi bandwidth to an extended coverage area simplifying the wireless LAN setup, deployment and management."

289 CipherMax, Inc.
1975 Concourse Dr.
San Jose, CA 95131
USA

-Chung Dai
TEL: 408-382-6574
FAX: 408-382-6599

CryptoLib RSA

Version 5.3.1.0 (Firmware)

PPC750 8/29/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#670 , SHA-256Val#670 , SHA-384Val#670 , SHA-512Val#670 , 4096 SHS: SHA-256Val#670 , SHA-384Val#670 , SHA-512Val#670 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#670 , SHA-256Val#670 , SHA-384Val#670 , SHA-512Val#670
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#670 , SHA-224Val#670 , SHA-256Val#670 , SHA-384Val#670 , SHA-512Val#670 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#670 , SHA-224Val#670 , SHA-256Val#670 , SHA-384Val#670 , SHA-512Val#670
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#670 , SHA-224Val#670 , SHA-256Val#670 , SHA-384Val#670 , SHA-512Val#670 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#670 , SHA-224Val#670 , SHA-256Val#670 , SHA-384Val#670 , SHA-512Val#670
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#289.

"CipherMax generic crypto library implementation for all storage security systems including CM140T, CM180D, and CM250/500."

288 Thales e-Security
Meadow View House
Crendon Industrial Estate
Long Crendon
Aylesbury, Buckinghamshire HP18 9EQ
U.K.

-Tim Fox
TEL: +44(0)1844 201800

TeS-RSA

Version 1.0 (Firmware)

Part # SGSS Version 3.4

SGSS v3.4 8/29/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#668 , SHA-224Val#668 , SHA-256Val#668 , SHA-384Val#668 , SHA-512Val#668 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#668 , SHA-224Val#668 , SHA-256Val#668 , SHA-384Val#668 , SHA-512Val#668
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#288.

"Thales e-Security implements this algorithm for applications running on its Secure Generic Sub-System (SGSS) providing secure cryptographic resources to products in the Thales e-Security portfolio, including the WebSentry™ family, HSM 8000 family, P3™CM family, 3D Security Module, and the SafeSign® Crypto Module."

09/13/07: Correction to SHS certificate numbers;
09/17/07: Update implementation description;

287 GlobalSCAPE Texas, LP
6000 Northwest Parkway
Suite 100
n/a
San Antonio, TX 78249
USA

-Mike Hambidge
TEL: 210-308-8267
FAX: 210-690-8824

GlobalSCAPE® Cryptographic Module

Version 1.0.0, 1.0.1, and 1.0.2

Intel® Pentium® 4 w/ Microsoft Windows Server 2003 8/7/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#666 , SHA-256Val#666 , SHA-384Val#666 , SHA-512Val#666 , 4096 SHS: SHA-256Val#666 , SHA-384Val#666 , SHA-512Val#666 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#666 , SHA-256Val#666 , SHA-384Val#666 , SHA-512Val#666
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#666 , SHA-224Val#666 , SHA-256Val#666 , SHA-384Val#666 , SHA-512Val#666 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#666 , SHA-224Val#666 , SHA-256Val#666 , SHA-384Val#666 , SHA-512Val#666
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#666 , SHA-224Val#666 , SHA-256Val#666 , SHA-384Val#666 , SHA-512Val#666 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#666 , SHA-224Val#666 , SHA-256Val#666 , SHA-384Val#666 , SHA-512Val#666
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#287.

"The GlobalSCAPE® Cryptographic Module provides cryptographic services for the GlobalSCAPE family of software products such as Secure FTP Server and EFT Server. The services include symmetric/asymmetric encryption/decryption, digital signatures, message digest, message authentication, random number generation, and SSL/TLS support."

11/21/07: Update implementation version;

286 IBM Corporation
Nymollevej 91
Lyngby, DK-2800
Denmark

-Crypto Competence Center Copenhagen
TEL: +45 4523 4441
FAX: +45 4523 6802

IBM CryptoLite for C

Version 4.5

Intel Celeron w/ Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux v4 7/31/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#663 , SHA-256Val#663 , SHA-384Val#663 , SHA-512Val#663 , 4096 SHS: SHA-256Val#663 , SHA-384Val#663 , SHA-512Val#663 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#663 , SHA-256Val#663 , SHA-384Val#663 , SHA-512Val#663
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#663 , SHA-224Val#663 , SHA-256Val#663 , SHA-384Val#663 , SHA-512Val#663 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#663 , SHA-224Val#663 , SHA-256Val#663 , SHA-384Val#663 , SHA-512Val#663
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#286.

"IBM CryptoLite for C (CLiC) is a C software package providing advanced cryptographic services in a configurable footprint. CLiC supports NSA Suite B encryption and ordinary public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic services with a simple programming interface."

285 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

Fortinet SSL Cryptographic Library

Version 3.1 (Firmware)

Intel x86 7/23/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#661 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#661
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#661 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#661
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#285.

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.1 runs on an Intel x86 compatible processor using the FortiOS."

284 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-6

N/A 7/23/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#660 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#660
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#660 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#660
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#284.

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-6"

283 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC862

Version OpenSSL0.9.8b

MPC862 w/ Enterprise OS 7/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#659
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#283.

"The crypto component of OpenSSL0.9.8 library is used for providing crypto operations on the MPC862 platform-S2500 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

282 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC7457

Version OpenSSL0.9.8b

MPC7457 w/ Enterprise OS 7/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#658
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#282.

"The crypto component of OpenSSL0.9.8 libarary is used for providing crypto operations on the MPC7457 platform-S6000 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

281 Oracle
Building 510 TVP
Oracle Corporation
Thames Valley Park
Reading, Berkshire RG6 1RA
UK

-Shaun Lee
TEL: +44 (0)118-924-3860
FAX: +44 (0)118-924-3171

Oracle Cryptographic Libraries for SSL 10g

Version 10.1.0.5

Sun UltraSparc dual processor w/ Sun Solaris 8.0 7/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#657 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#657
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#281.

"The Oracle Cryptographic Libraries for SSL 10g is a generic module used by the Oracle Corporation to provide cryptography, authentication, PCS and certificate mangagement in a variety of its application suites."

280 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Shryl Tidmore
TEL: (469) 524-2681
FAX: (972) 953-2691

-Terrence Shaw
TEL: (469) 524-2413
FAX: (972) 953-2816

Sterling Crypto-C

Version 1.0, 1.4, and 1.5

Intel® Itanium® 2 w/ HP-UX 11iV2; HP PA-8700 w/ HP-UX 11iV2; Motorola PowerPC® Power5 w/ IBM AIX 5L(TM) 5.3; Sun UltraSPARC® II w/ Sun Solaris 10; Intel® Pentium® III w/ Microsoft Windows Server 2003 7/31/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#655 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#655
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#280.

"Sterling Crypto-C is a software module implemented as two dynamic libraries. Sterling Crypto-C provides security capabilities, such as encryption, authentication, and signature generation and verification for Sterling Commerce’s managed file transfer solutions."

11/20/07: Update implementation version;

279 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15

IBM z/Architecture w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , SHS: SHA-1Val#654
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#279.

"TDES, AES, RSA, and SHA implemented on SLES10"

278 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15

IBM POWER5 w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , SHS: SHA-1Val#653
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#278.

"TDES, AES, RSA, and SHA implemented on SLES10"

277 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15

AMD Opteron w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , SHS: SHA-1Val#652
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#277.

"TDES, AES, RSA, and SHA implemented on SLES10"

276 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15

Intel Xeon EM64T w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , SHS: SHA-1Val#651
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#276.

"TDES, AES, RSA, and SHA implemented on SLES10"

275 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Sigma ASIC

Part # 1R84000, Version A

N/A 7/23/2007 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , SHS: SHA-1Val#650
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#650
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#275.

"The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) complies with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

274 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Algorithm Library

Version 5.0 (Firmware)

Motorola Power PC 7/23/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#648 , SHA-224Val#648 , SHA-256Val#648 , SHA-384Val#648 , SHA-512Val#648 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#648 , SHA-224Val#648 , SHA-256Val#648 , SHA-384Val#648 , SHA-512Val#648
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#648 , SHA-224Val#648 , SHA-256Val#648 , SHA-384Val#648 , SHA-512Val#648 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#648 , SHA-224Val#648 , SHA-256Val#648 , SHA-384Val#648 , SHA-512Val#648
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#274.

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

- ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1536 , 2048 , 3072 , 4096 , SHS: SHA-512 (Cer#648) (Modulus sizes 1024 was not tested with SHA-512;

273 TriCipher, Inc.
12007 Sunrise Valley Drive
Suite 355
Reston, VA 20191
USA

-Douglas Song
TEL: 650-372-1313

TriCipher Common Core Library

Version 3.9

Intel Pentium 4 w/ Windows XP; Intel Pentium 4 w/ Sun JDS Linux 2.4.19 7/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#649
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#273.

"The Common Core Library provides an interface to the client developers for crypto programming and supports TriCipher's Client software during normal crypto operations."

272 CardLogix
16 Hughes, Suite 100
Irvine, CA 92618
USA

-Ken Indorf
TEL: 949-380-1312
FAX: 949-380-1428

CardLogix Credentsys-J

Version 07.0107.04 (Firmware)

Part # AT90SC12872RCFT Rev. J

Atmel AT90SC12872RCFT 7/2/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#644 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#644
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#272.

"CREDENTSYS-J is a secure smart card that is designed for National ID systems and multi-use enterprise security environments. The CREDENTSYS-J card is based on Java Card tm 2.2.1 and Global Platform 2.1.1 architectures and is readily deployable into existing or new PKI environments. CREDENTSYS cards offer a combination of high performance and cost"

271 Masabi Ltd
45 Great Guildford Street
London, London SE1 0ES
United Kingdom

-Ben Whitaker
TEL: +44 207 981 9781

EncryptME

Version 1.0

ARM9 w/ Nokia OS (J2ME/MIDP on Nokia 6230i Series 40) w/ Java 7/2/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#643 , SHA-224Val#643 , SHA-256Val#643 , SHA-384Val#643 , SHA-512Val#643 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#643 , SHA-224Val#643 , SHA-256Val#643 , SHA-384Val#643 , SHA-512Val#643
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#271.

"A security system offering RSA key exchange, AES encryption and random number generation for Java enabled mobile phones."

270 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Manfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco Aironet LWAPP AP1131AG and Cisco Aironet AP1242AG

Version 4.1.171.0 (Firmware)

IBM 405GP PowerPC 7/2/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#642
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#642
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#270.

"The Cisco LWAPP Aironet 1131, 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption."

269 SafeNet Inc.
350 Convention Way
Redwood City, CA 94063
USA

-Eric Murray
TEL: 650-261-2400
FAX: 650-261-2401

SafeNet RSA Algorithm Implementation

Version 1.0

VIA C3 w/ CentOS v4.3; Intel Dual Core Xeon w/ CentOS v4.3 7/2/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#640 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#640
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#269.

"The SafeNet Inc. DataSecure appliance is a dedicated hardware product that is designed specifically for security and cryptographic processing."

10/27/08: Update vendor and implementation information;

268 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5

Intel Pentium IV based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#637
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#268.

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux Server/Client Version 5 on HP Integrity Superdome / ProLiant product line"

267 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5

AMD Opteron based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#636
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#267.

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux Server/Client Version 5 on HP Integrity Superdome / ProLiant product line"

266 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5

Intel Itanium2 based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#635
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#266.

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux AS Version 5 on HP Integrity Superdome / ProLiant product line"

265 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5

Intel Xeon EM64T based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#634
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#265.

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux Server/Client Version 5 on HP Integrity/ProLiant product line"

264 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect

Version 0106.6340.0101 (Firmware)

Atmel AT90SC25672RCT-USB 6/15/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#633 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#633
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#264.

"Athena Smartcard is a global company offering a wide range of ID products for Government and Enterprise customers: FIPS 140-2 and 201 certified smart card operating systems in a variety of form-factors on various chips, readers, cross-platform cryptographic middleware and innovative biometric and card management solutions."

263 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469

Cisco Secure ACS FIPS Module

Version 1.0

Intel Pentium 4 w/ Windows 2003 SP1; Intel Pentium 4 w/ Windows 2000 Server SP4 6/15/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#632 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#632
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#263.

"Cisco Secure ACS FIPS Module is a software library that supports WPA2 security and is contained within a defined cryptographic boundary. It provides FIPS 140-2 validated support for EAP-TLS, EAP-FAST, PEAP and AES key wrap for 802.11i PMK transfer."

262 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525 x 80
FAX: 949-858-7092

RSASSA PKCS #1 v1.5

Version 1.0

Intel x86-compatible w/ Windows 2003 Server; Intel x86-compatible w/ Red IIat Enterprise Linux 4; Intel x86-compatible w/ Suse Enterprise Linux 10; Intel x86-compatible w/ Windows XP 6/15/2007 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 2048 , 4096 , SHS: SHA-256Val#631
SIG(ver); 1024 , 2048 , 4096 , SHS: , SHA-256Val#631
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#262.

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques."

261 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-640-1019

Adaptive Security Appliance Onboard Acceleration

Part # CN505-183LQ128

N/A 5/31/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#630 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#630
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#261.

"The market-leading Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

260 Neopost Technologies, S.A.
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: +33 1 45 36 30 72
FAX: +33 1 45 36 30 10

Neopost PSD

Version 4135348D Issue B (Firmware)

Toshiba TMPR3912AU 6/15/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#629 , SHA-256Val#629
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#260.

"New Generation Neopost Postal Secure Device using Matrix SSL library."

259 Mocana Corporation
350 Sansome Street
Suite 210
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Security Solutions RSA

Version Rev. 3468

Cell w/ Linux 2.6.16 5/31/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#625 , SHA-224Val#625 , SHA-256Val#625 , SHA-384Val#625 , SHA-512Val#625 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#625 , SHA-224Val#625 , SHA-256Val#625 , SHA-384Val#625 , SHA-512Val#625
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#259.

"The Mocana Device Security Framework includes: Certificate Management, EAP supplicant and pass-thru/standalone authenticator, RADIUS, SSL/TLS Server and Client, SSH Server and Client and IPSec/IKE/IKEv2/MOBIKE/VPN. Free evaluation available at www.mocana.com/evaluate.html"

258 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

-Kelvin Yu
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista RSA key generation implementation

Version 1.0

Intel Pentium 4 w/ Windows Vista; Intel Pentium D w/ Windows Vista 6/15/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#258.

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

- This implementation does not output d (Private key) for the Key Generation function. Keys generated with this implementation tested using Signature Generation test in RSA #255;

257 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

-Kelvin Yu
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista CNG algorithms

Version 1.0

Intel Pentium 4 w/ Windows Vista; Intel Pentium D w/ Windows Vista 5/31/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#618 , SHA-256Val#618 , SHA-384Val#618 , SHA-512Val#618 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#618 , SHA-256Val#618 , SHA-384Val#618 , SHA-512Val#618
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#618 , SHA-256Val#618 , SHA-384Val#618 , SHA-512Val#618 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#618 , SHA-256Val#618 , SHA-384Val#618 , SHA-512Val#618
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#257.

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

256 Aladdin Knowledge Systems, Ltd.
35 Efal St.
Kiryat Arye, Petach Tikva 49511
Israel

-Yaniv Shor
TEL: +972.(0)3.978.1342
FAX: +972.(0)3.978.1010

eToken 32K and eToken 64K

Version CardOS 4.2B (Firmware)

N/A 5/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#627
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#256.

"eToken PRO, eToken NG-OTP and eToken NG-FLASH are fully portable USB devices that offer a breadth of security solutions, including secure network logon, secure VPN access, secure email, and strong PKI support. One Time Password generation and mass storage are provided with the hybrid eToken NG-OTP and eToken NG-FLASH series."

255 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

-(425) 936-7329
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista Enhanced Cryptographic Provider (RSAENH)

Version 1.0

Intel Pentium 4 w/ Windows Vista; Intel Pentium 4 w/ Windows Vista 5/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#618 , SHA-256Val#618 , SHA-384Val#618 , SHA-512Val#618 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#618 , SHA-256Val#618 , SHA-384Val#618 , SHA-512Val#618
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#255.

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

254 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5

AMD Opteron 64bit w/ Red Hat Enterprise Linux Version 5 5/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#624
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#254.

"TDES, AES, RSA, and SHA are used on AMD Opteron based CPU in IBM System x"

253 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5

IBM POWER5 w/ Red Hat Enterprise Linux Version 5 5/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#623
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#253.

"TDES, AES, RSA, and SHA are used on IBM POWER 5 based System p"

252 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.98b-8.3.el5

IBM z/Archtecture w/ Red Hat Enterprise Linux Version 5 5/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#622
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#252.

"TDES, AES, RSA, and SHA are used on System z"

251 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5

Intel Xeon EM64T w/ Red Hat Enterprise Linux Version 5 5/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#621
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#251.

"TDES, AES, RSA, and SHA are used in Intel Xeon EM64T"

250 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller OpenSSL Algorithms

Version 0.9.7l

Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 5/15/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#620 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#620
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#250.

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

249 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller (Quicksec Algorithms)

Version 2.1

Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 5/15/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#619 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#619
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#249.

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

248 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Steve Marquess
TEL: 301-524-9915

Cryptographic Library for SecureOS®

Version 9.7.1

x86 Processor w/ SecureOS® V6.1; x86 Processor w/ SecureOS® V7.0 5/15/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#617 , SHA-256Val#617 , SHA-384Val#617 , SHA-512Val#617 , 4096 SHS: SHA-256Val#617 , SHA-384Val#617 , SHA-512Val#617 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#617 , SHA-256Val#617 , SHA-384Val#617 , SHA-512Val#617
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#617 , SHA-224Val#617 , SHA-256Val#617 , SHA-384Val#617 , SHA-512Val#617 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#617 , SHA-224Val#617 , SHA-256Val#617 , SHA-384Val#617 , SHA-512Val#617
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#617 , SHA-224Val#617 , SHA-256Val#617 , SHA-384Val#617 , SHA-512Val#617 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#617 , SHA-224Val#617 , SHA-256Val#617 , SHA-384Val#617 , SHA-512Val#617
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#248.

"The Cryptographic Library for SecureOS® is a library for software providing cryptographic services for applications on versions of Sidewinder G2® Security Applicance™ and Sidewinder G2 Enterprise Manager™."

06/04/07: Add new OES;

247 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna Cryptographic Firmware Library

Version 4.6.1 (Firmware)

Strong ARM II (80219) 5/15/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#616 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#616
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#616 , SHA-224Val#616 , SHA-256Val#616 , SHA-384Val#616 , SHA-512Val#616 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#616 , SHA-224Val#616 , SHA-256Val#616 , SHA-384Val#616 , SHA-512Val#616
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#616 , SHA-224Val#616 , SHA-256Val#616 , SHA-384Val#616 , SHA-512Val#616 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#616 , SHA-224Val#616 , SHA-256Val#616 , SHA-384Val#616 , SHA-512Val#616
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#247.

"The Luna Cryptographic Firmware Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

246 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4220

Security Builder GSE Crypto Core

Version 2.4

PowerPC w/ Yellowdog Linux 2.6; ARMv7 w/ Maemo Linux 5 5/7/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#614 , SHA-224Val#614 , SHA-256Val#614 , SHA-384Val#614 , SHA-512Val#614 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#614 , SHA-224Val#614 , SHA-256Val#614 , SHA-384Val#614 , SHA-512Val#614
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#614 , SHA-224Val#614 , SHA-256Val#614 , SHA-384Val#614 , SHA-512Val#614 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#614 , SHA-224Val#614 , SHA-256Val#614 , SHA-384Val#614 , SHA-512Val#614
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#246.

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

10/20/08: Add new tested OES;

245 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tolga Acar
TEL: (425) 706-0538
FAX: (425) 936-7329

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.3959

Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 5/7/2007 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#613 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#613
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#613 , SHA-256Val#613 , SHA-384Val#613 , SHA-512Val#613 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#613 , SHA-256Val#613 , SHA-384Val#613 , SHA-512Val#613
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#245.

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based cryptographic module. RSAENH encapsulates several different cryptographic algorithms in a cryptographic module accessible via the Microsoft CryptoAPI."

244 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0

Intel Pentium III w/ Windows Server 2003 4/30/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#597 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#597
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#244.

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

243 Beijing Time Antaeus Media Tech.Co.Ltd
F2 Space Montage,No.9,North Road,Wenhuiyuan, Haidian District
Beijing, 100088
P.R. China

-Gang Qing
TEL: +86-10-62218877 x231
FAX: +86-10-62264566

-Lina Ma
TEL: +86-10-62218877 x910
FAX: +86-10-62264566

CDCS2000 SM Cryptography Implementation

Version 1.1

one INTEL Woodcrest 1.6G hz on main board w/ RedHat Enterprise Linux 4 (Nahant Update 3) 4/30/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-256Val#607 SHS: SHA-256Val#607
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#607
SIG(ver): 2048 , SHS: SHA-256Val#607

"The CDCS2000 SM Cryptography Implementation is part of SM in CDCS2000. The Cryptography Implementation provides an Application Programming Interface (API) to support all secruity-relevent services of SM in CDCS2000. The implementation is based on the OpenSSL FIPS module(version 1.1.1)."

242 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.2.18

Intel Celeron w/ Adaptive Security Appliance OS 7.2.2.18; Intel Pentium IV w/ Adaptive Security Appliance OS 7.2.2.18; AMD Geode GX3 w/ Adaptive Security Appliance OS 7.2.2.18; Pentium II w/ Adaptive Security Appliance OS 7.2.2.18; Pentium III w/ Adaptive Security Appliance OS 7.2.2.18 4/23/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#606 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#606
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#242.

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

06/28/07: Update version number, existing OES' and add new OES';

241 VMware, Inc.
3145 Porter Drive
Palo Alto, CA 94304
USA

-Eric Masyk
TEL: 650-798-5820
FAX: 650-475-5001

VMware Software Cryptographic Kernel

Version 1.0

Intel Pentium IV w/ Windows XP SP2 Professional; Intel Pentium IV w/ Windows Vista Ultimate 4/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#603 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#603
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#241.

"The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc."

240 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Rose Quijano-Nguyen
TEL: 408-473-1313
FAX: 408-473-1307

-Landon Curt Noll
TEL: 408-473-1342
FAX: 408-473-1307

CryptoStor KeyVault Cryptographic Library

Version 1.1 (Firmware)

Intel Xeon 4/23/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#602 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#602
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#240.

"CryptoStor KeyVault uses C++ classes built on OpenSSL for routine cryptographic operations. Supported algorithms are AES (128-bit,192-bit, and 256-bit), Triple DES (118-bit and 168-bit), RSA,and SHA512. This enables the CryptoStor KeyVault product to use an open source solution for crytography that is FIPS 140-2 certified."

This implementation supports Signature verification for 1024 MOD sizes in addition to MOD size 2048 for firmware downloads.

239 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Juniper Networks SSG 520M, SSG 550M

Version 5.4.0r4 (Firmware)

Part # SSG520M, SSG550M

Intel Celeron D, Intel Pentium 4 4/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#601 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#601
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#239.

"The Juniper Networks Secure Services Gateway 500 Series (SSG) represents a new class of purpose-built security appliance that delivers a perfect mix of performance, security and LAN/WAN connectivity for regional and branch office deployments."

238 iDirect Technologies, Inc.
13865 Sunrise Valley Drive
Suite 100
Herndon, VA 20171
USA

-Michael Cohen
TEL: (703) 648-2262
FAX: (703) 648-8015

Security Kernel Cryptographic Implementation

Version 7.1

Intel 425 w/ Linux 2.4.24 4/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#600
SIG(ver): 2048 , SHS: SHA-1Val#600
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#238.

"iDirect Technologies' VSAT solutions enable enterprise IT application delivery when performance, bandwidth, and efficient capital costs are required."

237 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0

IBM p5 (PowerPC) w/ IBM AIX 5.2.0.0; Intel dual core Xeon (core 2) 64-bit w/ SuSE Linux 9; Sun UltraSparc 2 w/ SunOS 5.10; Intel Pentium 4 w/ Windows XP SP 2 4/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#597 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#597
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#237.

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

236 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

SSG-5, SSG-20

Version 5.4.0r4 (Firmware)

Part # 5.4.0r4

Intel IXP465 3/30/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#599 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#599
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#236.

"The Juniper Networks Secure Services Gateway 5 (SSG 5) and Secure Services Gateway 20 (SSG 20) are purpose-built security appliances that deliver a perfect blend of performance, security and LAN\WAN connectivity for small branch office and small business deployments."

235 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7621

Netscreen NS5GT

Version 5.4.0r4 (Firmware)

Part # NS5GT

Intel IXP465 3/30/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#598 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#598
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#235.

"The Juniper Networks NetScreen NS5GT is an Internet security device that integrates firewall, virtual private networking (VPN), and traffic shaping functions."

234 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4333

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HICOS PKI Smart Card Cryptographic Library

Version 4.0 (Firmware)

AE-5 3/28/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#594 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#594
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#594 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#594
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#234.

"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform ncryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card"

233 Dolby Laboratories, Inc.
100 Potrero Ave.
San Francisco, CA 94103
USA

-Matthew Robinson
TEL: (415) 558-0200
FAX: (415) 645-4000

OpenSSL MicroBlaze RSA

Version 0.9.71/FIPS-1.0/2006_05_0 (Firmware)

FPGA 3/28/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#592 , SHA-256Val#592 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#592 , SHA-256Val#592
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#233.

"Open SSL RSA for MicroBlaze with hardware accelerator."

232 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 4089367261

NetScreen NS204, NS208

Version 5.4.0r4 (Firmware)

Part # NS204, NS208

PMC-Sierra, RM5261A-350H 3/30/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#591 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#591
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#232.

"The Juniper Networks NetScreen-200 series includes two enterprise network products: the NetScreen-204 appliance with four 10/100 interfaces, and the NetScreen-208 appliance with eight 10/100 interfaces."

231 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

NetScreen-500

Version 5.4.0r4 (Firmware)

Part # NS500

QED-MIPS CPU, RM7000-300T 3/30/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#590 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#590
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#231.

"The Juniper Networks NetScreen-500 system is a purpose-built, integrated security system that provides a flexible, high-performance solution for medium and large enterprise central sites and service providers."

230 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Ganapathy Raman
TEL: 425-707-3658

-Katharine Holdsworth
TEL: 425-706-7923

Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

Version 6.00.1937

MIPS-IV (NEC VR-5477) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0; SH4 (Renesas SH7750) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0 R2; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0 R2; MIPS-IV (NEC VR-5477) w/ Windows CE 6.0 R2; SH4 (Renesas SH7750)w/ Windows CE 6.0 R2 3/28/2007 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#589 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#589
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#589 , SHA-256Val#589 , SHA-384Val#589 , SHA-512Val#589 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#589 , SHA-256Val#589 , SHA-384Val#589 , SHA-512Val#589
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#230.

"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

10/30/07: Add new OEs;

229 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen ISG1000 and ISG2000

Version 5.4.0r4 (Firmware)

Part # ISG1000, ISG2000

Dual PowerPC 7447 3/30/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#588 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#588
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#229.

"The Juniper Networks NetScreen ISG-1000 and ISG-2000 are Internet security devices that integrate firewall, virtual private networking (VPN), and traffic shaping functions."

228 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen NS5200 NS5400

Version 5.4.0r4 (Firmware)

NS5200, NS5400 3/22/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#587 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#587
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#228.

"The Juniper Networks NetScreen-5000 series is a line of purpose-built, high-performance firewall/VPN security systems designed to deliver a new level of high-performance capabilities for large enterprise, carrier, and data center networks."

227 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Moshe Harel
TEL: +972-3-9279578

CoSign

Version 4.1 (Firmware)

Pentium IV 3/20/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#586 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#586
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#227.

"CoSign is a non-forgeable, simple-to-use electronic signature solution. It delivers an innovative way to electronically sign documents."

226 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Nick Minka
TEL: 978-952-5742

-Tim Bergeron
TEL: 978-952-5647

LX-Series Algorithm Core

Version 3.6.2i (Firmware)

Freescale PQ1 MPC885 embedded RISC Processor (133 MHZ) 3/20/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#423
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#226.

"In-Reach is a complete Remote Presence solution that allows customers to proactively respond to all remote control, configuration and data acquisition needs as if they were physically there. In-Reach gives you visibility and control over serial and console ports, alarms and power management capabilities by entending your reach over IP networks."

225 Athena Smartcard Solutions
6F Marutaya Building
6-9 Yokoyama-Cho
Tokyo, Hachioji 192-00081
Japan

-Naomi Matsumoto
TEL: +81-426-60-7555
FAX: +81-426-60-7106

RSA PKCS #11 1024 bits

Version OS755 Version 2.4.7 (Firmware)

Part # AE46C1, Version 0.1

AE46C1 3/20/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#585
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#225.

"The Hitachi One-Passport PKI Card Application on Athena Smartcard Solutions OS755 for Renesas XMobile Card Module is a multimedia card with flash memory and SD card interface. It stores digital certificates used by external applications on PC and PDA, and offers RSA key generation with strong prime numbers (ANSI X9.31), RSA PKCS #1 and TDES CBC."

224 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.1.4 (Firmware)

Strong Arm II (80219) 3/22/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#581 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#581
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#581 , SHA-224Val#581 , SHA-256Val#581 , SHA-384Val#581 , SHA-512Val#581 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#581 , SHA-224Val#581 , SHA-256Val#581 , SHA-384Val#581 , SHA-512Val#581
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#581 , SHA-224Val#581 , SHA-256Val#581 , SHA-384Val#581 , SHA-512Val#581 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#581 , SHA-224Val#581 , SHA-256Val#581 , SHA-384Val#581 , SHA-512Val#581
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#224.

"The Luna IS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

223 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.6.1 (Firmware)

StrongARM-II, 80200, 600 MHz, RoHS; StrongARM-II, 80200, 600 MHz 3/14/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#579 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#579
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#579 , SHA-224Val#579 , SHA-256Val#579 , SHA-384Val#579 , SHA-512Val#579 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#579 , SHA-224Val#579 , SHA-256Val#579 , SHA-384Val#579 , SHA-512Val#579
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#579 , SHA-224Val#579 , SHA-256Val#579 , SHA-384Val#579 , SHA-512Val#579 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#579 , SHA-224Val#579 , SHA-256Val#579 , SHA-384Val#579 , SHA-512Val#579
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#223.

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

222 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Klorida Miraj
TEL: 425-421-5229

-Katharine Holdsworth
TEL: 425-706-7923

Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

Version 5.04.17228

ARMv4i w/ Windows Mobile 6; ARMv4i w/ Windows Mobile 6.1; ARMv4i w/ Windows Mobile 6.5 3/14/2007 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#578 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#578
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#578 , SHA-256Val#578 , SHA-384Val#578 , SHA-512Val#578 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#578 , SHA-256Val#578 , SHA-384Val#578 , SHA-512Val#578
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#222.

"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

04/02/08: Add New OE and update the vendor information;
10/14/09: Add new tested OES;

221 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Rose Quijano-Nguyen
TEL: +1 408-473-1313
FAX: +1 408-473-1307

-Landon Curt Noll
TEL: +1 408-473-1342
FAX: +1 408-473-1307

CryptoStor Cryptographic Library

Version 2.5 (Firmware)

Intel Xeon 2/28/2007
Completely moved to Historical page per SP800-131A transition, all tested components non-compliant. See Historical RSA List Val#221.
220 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Sheila Johnson
TEL: 805-583-2874
FAX: 805-583-0124

-Scott Uroff
TEL: scott_u@xypro.com
FAX: 805-583-0124

XYPRO XYGATE /ESDK

Version 2.0.0

Intel Pentium 4 w/ Windows XP w/ SP 2; Sun UltraSparc w/ Solaris 10; HP PA-RISC w/ HP-UX 11.11; MIPS R10000 w/ HP Nonstop Server G06; Intel Itanium2 w/ HP Nonstop Server H06; CLX 800 series w/ HP Nonstop Guardian D39; Intel Xeon w/ IBM zOS 1.7 ADCD on FLEX-EX s390 on SCO Unix 7.1.4 2/27/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#576 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#576
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#220.

"The XYGATE /ESDK is a general purpose library that provides symmetric key encryption, hashing algorithms, public key encryption, digital signature algorithms, secure session protocols, and secure e-mail protocols."

219 Software House
70 Westview Street
Lexington, MA 02421
USA

-Mark Goldstein
TEL: 781.466.6660
FAX: 781.466.9550

-Rick Focke
TEL: 781.466.6660
FAX: 781.466.9550

iSTAR eX

Version 4.1.1.12045 (Firmware)

iSTAR eX controller 2/27/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#575
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#219.

"The iSTAR eX is a full-features access control panel, providing physical access control for up to four (4) doors. It supports all major identification echnologies including Wiegand, proximity, magnetic stripe cards, keypads, smart cards and biometrics. The iSTAR eX is an integral part of teh powerful Software House C*CURE 800/8000(r) Security Man"

03/20/07: Update firmware version number.

218 TANDBERG Telecom AS
Philip Pedersens Vei 20
1366 Lysaker
Oslo, Norway

-Stig Ame Olsen
TEL: +47 98290058
FAX: +47 67125234

TANDBERG MXP Codec Cryptography Implementation

Version F6.0 (Firmware)

On target testing with Nucleus Plus RTOS running under MPC8270 PowerPC processor 2/27/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#574 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#574
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#218.

"The TANDBERG MXP Codec Cryptography Implementation is part of the firmware for the TANDBERG MXP Codec. The Cryptography Implementation provides an Application Programming Interface (API) to support all security-relevent services of the TANDBERG MXP Codec."

03/30/07: Update the OE and description;

217 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.5.3 (Firmware)

StrongARM-II 80200 600MHz ROHS 2/9/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#570 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#570
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#570 , SHA-224Val#570 , SHA-256Val#570 , SHA-384Val#570 , SHA-512Val#570 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#570 , SHA-224Val#570 , SHA-256Val#570 , SHA-384Val#570 , SHA-512Val#570
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#570 , SHA-224Val#570 , SHA-256Val#570 , SHA-384Val#570 , SHA-512Val#570 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#570 , SHA-224Val#570 , SHA-256Val#570 , SHA-384Val#570 , SHA-512Val#570
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#217.

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

216 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: 425-562-9677

Crypto++ Library

Version 5.3.0

Athlon X2 4200+ w/ Windows XP SP2; Athlon X2 4200+ w/ Windows Server 2003 x 64 SP1 2/9/2007 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#569 , SHA-256Val#569 , SHA-384Val#569 , SHA-512Val#569 , 4096 SHS: SHA-256Val#569 , SHA-384Val#569 , SHA-512Val#569 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#569 , SHA-256Val#569 , SHA-384Val#569 , SHA-512Val#569
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#569 , SHA-224Val#569 , SHA-256Val#569 , SHA-384Val#569 , SHA-512Val#569 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#569 , SHA-224Val#569 , SHA-256Val#569 , SHA-384Val#569 , SHA-512Val#569
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#569 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#569
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#216.

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. Both 32-bit and 64-bit variants of the dynamic link library (DLL) are FIPS 140-2 Level 1 validated."

215 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version v 4.1 (Firmware)

Pentium 4 Xeon; Pentium 3 Celeron 2/2/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#508 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#508
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#215.

"Nokia security hardened operating system"

214 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.23

POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 2/2/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#568 , SHA-256Val#568 , SHA-384Val#568 , SHA-512Val#568 , 4096 SHS: SHA-256Val#568 , SHA-384Val#568 , SHA-512Val#568 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#568 , SHA-256Val#568 , SHA-384Val#568 , SHA-512Val#568
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#568 , SHA-256Val#568 , SHA-384Val#568 , SHA-512Val#568 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#568 , SHA-256Val#568 , SHA-384Val#568 , SHA-512Val#568
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#214.

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

213 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) w hotfix HFA-03 (Firmware)

Celeron M 2/2/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#567 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#567
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#213.

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

212 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 2.3

ARM Processor w/ Palm OS 5 1/30/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#566 , SHA-224Val#566 , SHA-256Val#566 , SHA-384Val#566 , SHA-512Val#566 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#566 , SHA-224Val#566 , SHA-256Val#566 , SHA-384Val#566 , SHA-512Val#566
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#212.

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

211 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version v 4.1 (Firmware)

Celeron M 1/24/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#564 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#564
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#211.

"Nokia security hardened operating system"

210 Pointsec Mobile Technologies, Inc
2441 Warrenville Road, Suite 210
Lisle, IL 60532
USA

-Jerrod Chang
TEL: +1 630 392 2300
FAX: +1 630 392 2260

Pointsec Cryptographic Module

Version 1.3

Intel Celeron M w/ Windows XP SP2; Intel Celeron M w/ Windows 2000 SP4; Intel X-Scale PXA270 w/ Windows Mobile 5; Texas Instruments OMAP 850 w/ Windows Mobile 5; Nokia E61 ARM9 CPU w/ Symbian 9 1/24/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#499 , SHA-256Val#499 , SHA-384Val#499 , SHA-512Val#499 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#499 , SHA-256Val#499 , SHA-384Val#499 , SHA-512Val#499
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#210.

"Pointsec CryptoModule is a 140-2 Level 1 cryptographic module for Win 2K/XP, Pointsec Pre-Boot Environment, Win Mobile 5 and Symbian 9. The module provides cryptographic services accessible in 16/32-bit mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries."

209 CipherOptics, Inc.
701 Corporate Center Drive
Raleigh, NC 27607
USA

-Lynn Remaklus
TEL: 919-865-7329
FAX: 919-865-0679

CipherOptics Cryptographic Library

Version 2.0 (Firmware)

PowerPC 405 and MIPS RM9200 processors 1/24/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#117 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#117
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#209.

"CipherOptics SGs are high performance IPSec encryption appliances that provide in-transit data security. CipherOptics SGs offer full-duplex wire-speed IPSec encryption with minimal latency. High-speed AES and 3DES processing eliminates encryption bottlenecks while providing data authentication, confidentiality, and integrity."

04/20/07: Update implemenation name, version number, and vendor POC;

208 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Zeke Evans
TEL: 206.301.6891
FAX: 206.272.1346

-Joe Silagi
TEL: 206.217.7655
FAX: 206.272.1346

Attachmate Crypto Module

Version 1.0.170

Intel Itanium w/ HP-UX 11i v2 (IA64); Intel Itanium w/ Red Hat Enterprise Linux 4.0 (IA64); Intel Itanium w/ Windows 2003 Server SP1 (IA64); UltraSPARC w/ Solaris 8; PA-RISC w/ HP-UX 11i v1; AMD Opteron w/ Solaris 10; AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (x64); Intel Pentium D w/ Windows 2003 Server SP 1 (x64); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (x64); Intel Pentium 4 w/ Windows 2003 Server SP 1; Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; Intel Pentium 4 w/ Red Hat Enterprise Linux 4.0; Intel Pentium 4 w/ Sun Solaris 10 1/24/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#486 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#486
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#208.

"The Attachmate Crypto Module is used in a range of solutions from Attachmate, provider of host connectivity, systems and security management, and PC lifecycle management products."

207 Focus Systems Corporation
Focus Gotanda Building
2-7-8 Higashi Gotanda
Shinagawa-ku
Tokyo, 141-0022
Japan

-Kimitoshi Hiramori
TEL: +81-3-5420-2470
FAX: +81-3-5420-9510

-Yoshinori Yasuda
TEL: 81-3-5420-2470
FAX: 81-3-5420-9510

C4CS Lite and CSL software cryptographic modules

Version 1.1.0

Pentium 4 w/ Windows XP; PA8500 w/ HP-UX (v11.11); Power 4 w/ IBM AIX 5L (v5.2); PowerPC G5 w/ MacOS X (v10.3.6); UltraSPARC III+ w/ Solaris 8; Pentium 4 w/ Windows 2000 SP3 w/Q326886 Hotfix 1/24/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#435 , SHA-256Val#435 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#435 , SHA-256Val#435
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#435 , SHA-256Val#435 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#435 , SHA-256Val#435
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#207.

"Implementation of the RSASSA algorithm as described in PKCS#1 version 1.5 and 2.1 with key generation as described in ANSI X9.31."

10/31/07: Adding security patch Q326886 Hotfix to Pentium 4 w/ Windows 2000 SP3;
08/28/08: Update vendor information;

206 Hummingbird Ltd.
1 Sparks Avenue
Toronto, Ontario M2H 2W1
Canada

-Xavier Chaillot
TEL: 514-281-5551 x261
FAX: 514-281-9958

-Glen Matthews
TEL: 514-281-5551 x257
FAX: 514-281-9958

Hummingbird Connectivity Cryptographic Module

Version 1.0

Intel Pentium 4 w/ Windows XP Pro SP2 1/24/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#563 , SHA-256Val#563 , SHA-384Val#563 , SHA-512Val#563 , 4096 SHS: SHA-256Val#563 , SHA-384Val#563 , SHA-512Val#563 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#563 , SHA-256Val#563 , SHA-384Val#563 , SHA-512Val#563
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#563 , SHA-224Val#563 , SHA-256Val#563 , SHA-384Val#563 , SHA-512Val#563 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#563 , SHA-224Val#563 , SHA-256Val#563 , SHA-384Val#563 , SHA-512Val#563
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#563 , SHA-224Val#563 , SHA-256Val#563 , SHA-384Val#563 , SHA-512Val#563 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#563 , SHA-224Val#563 , SHA-256Val#563 , SHA-384Val#563 , SHA-512Val#563
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#206.

"The Cryptographic Module supports Connectivity Software such as FTP for Windows, HostExplorer, Exceed, and Connectivity Secure Shell. The cryptographic capabilities of the library are used to implement encryption and decryption services, as well as protocols such as SSL and SSH. The implementation is based on the OpenSSL code base."

205 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: (203) 924-3206
FAX: (203) 924-3406

RSA 1024

Version 3.09 (Firmware)

Part # HW P/N 1L84004, Version A

Gatekeeper 3 ASIC 1/12/2007 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , SHS: SHA-1Val#562
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#562
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#205.

"The PB Cygnus X-2 PSD is in compliance with FIPS 140-2 and IPMAR security protection profile and supports the USPS IBIP and international indicia standards. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in PB Postage Metering products."

204 Utimaco IS GmbH
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: +49/241-1696-240
FAX: +49/241-1696-199

CryptoServer CS RSA

Version 2.0.0.0 (Firmware)

Texas Instruments TMS320C6414 1/12/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#547 , SHA-256Val#547 , SHA-384Val#547 , SHA-512Val#547 , 4096 SHS: SHA-256Val#547 , SHA-384Val#547 , SHA-512Val#547 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#547 , SHA-256Val#547 , SHA-384Val#547 , SHA-512Val#547
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#547 , SHA-224Val#547 , SHA-256Val#547 , SHA-384Val#547 , SHA-512Val#547 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#547 , SHA-224Val#547 , SHA-256Val#547 , SHA-384Val#547 , SHA-512Val#547
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#547 , SHA-224Val#547 , SHA-256Val#547 , SHA-384Val#547 , SHA-512Val#547 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#547 , SHA-224Val#547 , SHA-256Val#547 , SHA-384Val#547 , SHA-512Val#547
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#204.

"The CryptoServer CS is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verifying of data, random number generation, on-board secure key generation, key storage and further key management functionality."

203 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650.295.7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1

IBM Power3 w/ AIX 5L v5.2 (32-bit); IBM Power3 w/ AIX 5L v5.2 (64-bit); IBM Power5 w/ AIX 5L v5.3 (32-bit); IBM Power5 w/ AIX 5L v5.3 (64-bit); Intel Pentium 4 w/ Red Hat Enterprise Linux AS4.0; Intel Pentium D w/ Red Hat Enterprise Linux AS4.0; Intel Itanium2 w/ HP-UX 11.23 (64-bit); Intel Itanium2 w/ HP-UX 11.23 (32-bit); PA8600-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA8600-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris10; Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; Motorola MPC 7455 w/ VxWorks 5.4 PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5 PowerPC 603; Motorola MPC7455 w/ VxWorks 5.5 PowerPC 604; Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 PowerPC 604; Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 8.0); Itanium2 w/ Windows 2003 Server, SP1; AMD Opteron w/ Windows 2003 Server, SP1; Samsung SC32442 w/ Windows Mobile 5.0; Intel PXA272 w/ Windows Mobile 5.0 PocketPC Phone Edition; TI OMAP 730 w/ Windows Mobile 2003 SE for SmartPhone; Intel PXA255 w/ Windows Mobile 2003 1/12/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#560 , SHA-256Val#560 , SHA-384Val#560 , SHA-512Val#560 , 4096 SHS: SHA-256Val#560 , SHA-384Val#560 , SHA-512Val#560 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#560 , SHA-256Val#560 , SHA-384Val#560 , SHA-512Val#560
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#560 , SHA-224Val#560 , SHA-256Val#560 , SHA-384Val#560 , SHA-512Val#560 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#560 , SHA-224Val#560 , SHA-256Val#560 , SHA-384Val#560 , SHA-512Val#560
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , 4096 , SHS: SHA-256Val#560
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-256Val#560
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#203.

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

202 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J JCE Provider Module

Version 3.6

32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5 1/12/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#559 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#559
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#559 , SHA-224Val#559 , SHA-256Val#559 , SHA-384Val#559 , SHA-512Val#559 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#559 , SHA-224Val#559 , SHA-256Val#559 , SHA-384Val#559 , SHA-512Val#559
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#559 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#559
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#202.

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

08/03/07: Update OES;

201 Arcot Systems, Inc.
455 West Maude Ave.
Sunnyvale, CA 94085
USA

-Rob Jerdonek
TEL: 408-969-6100
FAX: 408-969-6290

Arcot Core Security Module

Version 2.0

Intel x86 w/ Windows 2003 Service Pack 1; Intel x86 w/ Windows XP Service Pack 2 12/28/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#558 , SHA-224Val#558 , SHA-256Val#558 , SHA-384Val#558 , SHA-512Val#558 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#558 , SHA-224Val#558 , SHA-256Val#558 , SHA-384Val#558 , SHA-512Val#558
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#558 , SHA-224Val#558 , SHA-256Val#558 , SHA-384Val#558 , SHA-512Val#558 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Val#558 , SHA-224Val#558 , SHA-256Val#558 , SHA-384Val#558 , SHA-512Val#558
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#201.

"The Arcot Core Security Module provides FIPS-certified cryptographic functionality to Arcot's authentication, encryption/decryption and digital signing products -- ArcotID "software smart card", Arcot WebFort Authentication Server, Arcot SignFort, and Arcot TransFort for 3-D Secure compliance."

200 SanDisk Corporation
7 Atir Yeda St.
Kfar Saba, 44425
Israel

-Donald Rich
TEL: 972-54-922-2188
FAX: 972-3-548-8666

S2 FIPS 140-2 RSA

Version 0x0305 (Firmware)

ARM7 1/3/2007 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#555 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#555
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#200.

"Firmware implementation of RSA algorithm that provides encryption, decryption and key generation."

199 RSA Security Inc.
174 & 176 Middlesex Turnpike
Bedford, MA 01730
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J Software Module

Version 3.6

64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5 12/28/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#553 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#553
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#553 , SHA-224Val#553 , SHA-256Val#553 , SHA-384Val#553 , SHA-512Val#553 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#553 , SHA-224Val#553 , SHA-256Val#553 , SHA-384Val#553 , SHA-512Val#553
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#553 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#553
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#199.

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

198 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613) 270-3127
FAX: (613) 270-2525

-Shoubhik Ghosh
TEL: (613) 270-3770
FAX: (613) 270-2525

Entrust Security Kernel

Version 7.1

Intel® Pentium® D dual-core 3.2 GHz Processor w/ Windows Server 2003 12/21/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#551 , SHA-256Val#551 , SHA-384Val#551 , SHA-512Val#551 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#551 , SHA-256Val#551 , SHA-384Val#551 , SHA-512Val#551
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#198.

"Entrust Security Kernel for Security Manager is the cryptographic module used by internal C++ components, providing secure functions to Authority and toolkits. Entrust customers can access these functions via the application programming interface available for the toolkits."

01/29/07: Update impl description;

197 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Marjo F. Mercado
TEL: Marjo.Mercado@xceedium.com
FAX: Marjo.Mercado@xceedium.com

Xceedium GateKeeper OpenSSL Implementation

Version 0.9.7l (Firmware)

Intel Pentium 4 12/21/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#549 , SHA-256Val#549 , SHA-384Val#549 , SHA-512Val#549 , 4096 SHS: SHA-256Val#549 , SHA-384Val#549 , SHA-512Val#549 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#549 , SHA-256Val#549 , SHA-384Val#549 , SHA-512Val#549
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#549 , SHA-224Val#549 , SHA-256Val#549 , SHA-384Val#549 , SHA-512Val#549 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#549 , SHA-224Val#549 , SHA-256Val#549 , SHA-384Val#549 , SHA-512Val#549
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#549 , SHA-224Val#549 , SHA-256Val#549 , SHA-384Val#549 , SHA-512Val#549 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#549 , SHA-224Val#549 , SHA-256Val#549 , SHA-384Val#549 , SHA-512Val#549
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#197.

"Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's."

196 Utimaco IS GmbH
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: +49/241-1696-240
FAX: +49/241-1696-199

CryptoServer CS SMOS RSA

Version 2.0.0.0 (Firmware)

Texas Instruments TMS320C6414 12/21/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#547
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#547
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#196.

"The CryptoServer CS is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verifying of data, random number generation, on-board secure key generation, key storage and further key management functionality."

195 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module

Version 4.2

Intel Pentium 4 3.00GHz w/ Windows XP SP2 12/21/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#546
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#195.

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing. VIA3 is a secure online collaboration solution integrating real-time audio and video, instant messaging, application sharing, and access to workspaces."

03/07/07: Add Signature Verification to PKCS#1 V1.5.

194 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Randy Tsung
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.2

ARM w/ LG T98VZV05 with BREW 3.1 12/12/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#541 , SHA-224Val#541 , SHA-256Val#541 , SHA-384Val#541 , SHA-512Val#541 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#541 , SHA-224Val#541 , SHA-256Val#541 , SHA-384Val#541 , SHA-512Val#541
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#194.

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

03/06/07: Update the Operating System;

193 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: ydubuc@fortinet.com
FAX: 613-430-1286

Fortinet SSL Cryptographic Library v3.0

Version 3.0 (Firmware)

Intel x86 12/12/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#540 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#540
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#540 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#540
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#193.

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiOS."

192 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 40 5174548
FAX: +358 9 2520 5001

F-Secure® Cryptographic Library for Windows

Version 2.2.12

Intel Pentium 4 w/ Windows XXP; Intel Pentium 4 w/ Windows 2000 Professional with SP 3, Q326886 Hotfix 12/4/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#234 , SHA-256Val#234 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#234 , SHA-256Val#234
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#234 , SHA-256Val#234 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#234 , SHA-256Val#234
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#192.

"The F-Secure(R) Cryptographic Library(TM) is a family of software modules providing an assortment of cryptographic services accessible through a C/C++ API on a number of Windows and Unix platforms. The modules meet the Level 1 requirements of FIPS PUB 140-2 when running on a GPC under the Windows and Unix OS versions listed in the certificate."

191 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.1

Intel x86 w/ WindowsXP; Intel x86 64 bit w/ WindowsXP with JRE 1.5; 64 bit SPARC w/ Solaris 9 with JRE 1.5; 32 bit SPARC w/ Solaris 9 with JRE 1.5; Intel x86 64 bit w/ Red Hat Linux AS 4.0 with JRE 1.5; Intel x86 w/ Red Hat Linux AS 3.0 with JRE 1.5; UltraSPARC III w/ Solaris 10 with JRE 1.5 12/4/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#537 , SHA-224Val#537 , SHA-256Val#537 , SHA-384Val#537 , SHA-512Val#537 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#537 , SHA-224Val#537 , SHA-256Val#537 , SHA-384Val#537 , SHA-512Val#537
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#191.

"Security Builder GSE-J provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into Java-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI and SSL modules"

09/12/07: Add new OE;

190 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 40 5174548
FAX: +358 9 2520 5001

F-Secure® Cryptographic Library for Linux

Version 1.1.15

PowerPC POWER3 w/ AIX 5; HP-PA 2.0 w/ HP-UX B.11.11; AMD Athlon w/ Red Hat Enterprise Linux 3; UltraSPARC IIe w/ Trusted Solaris 8 7/03 12/4/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#237 , SHA-256Val#237 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#237 , SHA-256Val#237
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#237 , SHA-256Val#237 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#237 , SHA-256Val#237
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#190.

"The F-Secure(R) Cryptographic Library(TM) is a family of software modules providing an assortment of cryptographic services accessible through a C/C++ API on a number of Windows and Unix platforms. The modules meet the Level 1 requirements of FIPS PUB 140-2 when running on a GPC under the Windows and Unix OS versions listed in the certificate."

189 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c

2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (32-bit); 2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (64-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (32-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (64-bit) 12/4/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#535 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#535
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#189.

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the implementation name and version number;

188 Reflex Magnetics Ltd
31-33 Priory Park Road
London, NW6 7HP
United Kingdom

-Richard Green
TEL: +44 (0)20 7372 6666
FAX: +44 (0)20 7372 2507

-Andy Campbell
TEL: +44 (0)20 7372 6666
FAX: +44 (0)20 7372 2507

Reflex Magnetics Cryptographic Library

Version 1.0.0.61103

Standard Dell Optiplex 170L machine running Microsoft Windows XP SP2 w/ Microsoft Windows XP SP2 11/28/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#534 , SHA-256Val#534 , SHA-384Val#534 , SHA-512Val#534 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#534 , SHA-256Val#534 , SHA-384Val#534 , SHA-512Val#534
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#188.

"Implementation Description"

187 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 501-3884

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 3.1

ARM Processor w/ Palm OS 5 11/28/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#533 , SHA-224Val#533 , SHA-256Val#533 , SHA-384Val#533 , SHA-512Val#533 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#533 , SHA-224Val#533 , SHA-256Val#533 , SHA-384Val#533 , SHA-512Val#533
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#187.

"This is a software implementation of cryptographic algorithms providing C language interface."

186 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeJCEFIPS

Version 3.5.3

Intel Pentium IV w/ Microsoft Windows XP SP2 11/28/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#356 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#356
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#356 , SHA-224Val#356 , SHA-256Val#356 , SHA-384Val#356 , SHA-512Val#356 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#356 , SHA-224Val#356 , SHA-256Val#356 , SHA-384Val#356 , SHA-512Val#356
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#356 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#356
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#186.

"RSA BSAFE® Crypto-J software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the appropriate option to meet their requirements."

185 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeFIPS

Version 3.5.3

Intel Pentium IV w/ Microsoft Windows XP SP2 11/28/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#355 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#355
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#355 , SHA-224Val#355 , SHA-256Val#355 , SHA-384Val#355 , SHA-512Val#355 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#355 , SHA-224Val#355 , SHA-256Val#355 , SHA-384Val#355 , SHA-512Val#355
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#355 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#355
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#185.

"RSA BSAFE® Crypto-J software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the appropriate option to meet their requirements."

184 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC

Version 1.4.4

AMD Athlon XP (32-bit) w/ Red Hat Enterprise Linux 4.0; UltraSparc IIe w/ Solaris 9 (Using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (32-bit binary); UltraSparc IIe w/ Solaris 9 (Using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 64-bit binary); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); AMD Athlon XP w/ Windows 2003 SP1; Intel Pentium D w/ Windows 2003 SP1; IBM POWER5 (dual core) w/ AIX 5.2 (using 32-bit binary); AMD Opteron w/ SuSe Linux Enterprise Server 9.0 (using 64-bit binary); IBM POWER5 (dual core) w/ AIX 5.2 (using 64-bit binary); Intel Pentium 4 w/ SuSe Linux Enterprise Server 9.1; IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 32-bit binary); IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 64-bit binary) 11/28/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#497 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#497
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#184.

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

183 Gemalto
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

SafesITe Large Memory Dual Interface Open Platform Crypto Library

Version HM 4v1; SM 1v1 (Firmware)

Proprietary 11/13/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#531 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#531
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#183.

"This algorithm is used in the SafesITe Large Memory Dual Interface Open Platform card usable for PKI applications (network access), digital signature and access control (personal identification). This card provides: Java Card and Global Platform compliance, contact and contactless (ISO14443) communication interfaces, large data storage capacity."

182 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: (480) 753-2280
FAX: (480) 753-2380

RSA

Part # BCM5890, Version A0

N/A 11/13/2006 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#527 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#527
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#527 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#527
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#182.

"The BCM5890 Secure Application Processor is a highly intergrated system on a chip designed to execute secure applications."

181 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Intel Performance Libraries Product Support

Intel® Integrated Performance Primitives

Version 5.2 Gold

Intel® CoreTM 2 Duo (x64) w/ Microsoft Windows XP SP2; Intel® CoreTM 2 Duo (x64) w/ Mac OS 10.4; Intel® CoreTM 2 Duo (x64) w/ Red Hat Enterprise Linux 4 11/13/2006 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#526 , SHA-224Val#526 , SHA-256Val#526 , SHA-384Val#526 , SHA-512Val#526 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#526 , SHA-224Val#526 , SHA-256Val#526 , SHA-384Val#526 , SHA-512Val#526
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#181.

"The Intel® IPP for cryptography is a software library optimized for IA-32, IA-64, and Intel® 64 architectures and running on Windows*, Linux*, and Mac OS* operating systems. The library has cross-platform and cross operating system API for routines commonly used for cryptographic operations."

03/14/07: Update Vendor information;

180 Sagem Orga
Heinz-Nixdorf-Ring 1
Paderborn, 33106
Germany

-Swantje Missfeldt
TEL: +49 52 51 88 90

J-IDMark 64 Open RSA CRT with SHA-1 and SHA-256

Version J-IDMark 64 Open 01016221 (Firmware)

AT58803-H-AA 11/8/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#525 , SHA-256Val#525 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#525 , SHA-256Val#525
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#180.

"An implementation of the RSA CRT with SHA-1 and SHA-256 algorithm for use in the J-IDMark 64 Open smart card cryptographic module."

179 Sagem Orga
Heinz-Nixdorf-Ring 1
Paderborn, 33106
Germany

-Swantje Missfeldt
TEL: +49 52 51 88 90

J-IDMark 64 Open RSA with SHA-1 and SHA-256

Version J-IDMark 64 Open 01016221 (Firmware)

AT58803-H-AA 11/8/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#525 , SHA-256Val#525 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#525 , SHA-256Val#525
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#179.

"An implementation of teh RSA with SHA-1 and SHA-256 algorithm for use in the J-IDMark 64 Open smart card cryptographic module."

178 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic API Library

Version 4.2 (Firmware)

Intel PXA901 312MHz processor w/ BlackBerry OS 4.2 11/8/2006 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#521 , SHA-256Val#521 , SHA-384Val#524 , SHA-512Val#521 , 4096 SHS: SHA-256Val#521 , SHA-384Val#524 , SHA-512Val#521 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#521 , SHA-256Val#521 , SHA-384Val#524 , SHA-512Val#521
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#521 , SHA-224Val#524 , SHA-256Val#521 , SHA-384Val#524 , SHA-512Val#521 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#521 , SHA-224Val#524 , SHA-256Val#521 , SHA-384Val#524 , SHA-512Val#521
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#521 , SHA-224Val#524 , SHA-256Val#521 , SHA-384Val#524 , SHA-512Val#521 , 4096
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#178.

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

177 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1.1

PA RISC w/ HP-UX Release B.11.11; Intel x86 w/ Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 10/27/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#490 , SHA-256Val#490 , SHA-384Val#490 , SHA-512Val#490 , 4096 SHS: SHA-256Val#490 , SHA-384Val#490 , SHA-512Val#490 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#490 , SHA-256Val#490 , SHA-384Val#490 , SHA-512Val#490
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#490 , SHA-224Val#490 , SHA-256Val#490 , SHA-384Val#490 , SHA-512Val#490 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#490 , SHA-224Val#490 , SHA-256Val#490 , SHA-384Val#490 , SHA-512Val#490
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#490 , SHA-224Val#490 , SHA-256Val#490 , SHA-384Val#490 , SHA-512Val#490 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#490 , SHA-224Val#490 , SHA-256Val#490 , SHA-384Val#490 , SHA-512Val#490
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#177.

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

176 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-(0)3-7657-331

Apollo OS Crypto on SLE66CX-PE-CE

Version 1.0 (Firmware)

SLE66CX-PE-CE 10/27/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#523
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#176.

"Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms."

175 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic Kernel Library

Version 3.8.4 (Firmware)

Intel PXA901 312MHz processor 10/27/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#521
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#175.

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

174 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Hazem Hassan
TEL: (952)223-3139

-Wayne Whitlock
TEL: (443)327-1489

SCCOS Crypto library

Version 3.0 (Firmware)

Philips P5CT072 Secure Triple Interface Smart Card Controller 10/25/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#519 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#519
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#174.

"SCCOS is a state-of-the-art operating system that offers wide range of authentication services together with the highest levels of security. It offers powerful implementaions for public and secret key encryption supporting RSA, DSA, Diffie-Hellman, SHA-1, Triple-DES, and AES."

173 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-(0)3-7657-331

Apollo OS Crypto on SLE66CX-PE-SC

Part # 1.0

N/A 10/20/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#518
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#173.

"Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms."

172 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.7.1, 3.8.1, 3.10.3, 3.11.0 FC6, 3.11.0 OSX, and 3.11.0 WIN32,

Apple MacBook Pro 15" w/ Mac OS X 10.4.8 (Version 3.7.1 only) and 10.4.10 (Version 3.8.1 only); Dell Optiplex GX280 using an Intel Pentium 4 3.2 GHz Processor w/ Windows XP Professional 2002 SP2; Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.10.3 only); Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 (Version 3.11.0 FC6 only); Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.11.0 OSX only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 (Version 3.11.0 WIN32 only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP2 (Version 3.10.2 WIN32 only) 10/20/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#516 , SHA-256Val#516 , SHA-384Val#516 , SHA-512Val#516 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#516 , SHA-256Val#516 , SHA-384Val#516 , SHA-512Val#516
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#172.

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

11/09/06: Update OE;
05/11/07: Update vendor POC information;
10/09/07: Update OES' and add new OES' with new version number;
03/11/08: Update vendor contact information;
05/30/08: Add new tested OES' with new version numbers;
06/09/08: Add new tested OES' with new version numbers;
07/10/08: Update vendor info;
10/22/08: Update version number;

171 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Sean Gibbons
TEL: (859)232-2000

Lexmark Cryptographic Algorithms

Version 1.0 (Firmware)

FreeScale Power Architecture Processor w/ Lexmark ver. 2.4 O/S; IBM PowerPC w/ Lexmark ver. 2.4 O/S 11/8/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#515
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#171.

"The Lexmark T640, T642, T644, W840, C920, C534, C772, X644e, X646e, X646dte, X850e, X852e, and X854e Cryptographic Platforms provide the cryptographic solution for the printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

170 Gemalto
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex e-gate V3 RSA STD

Version 3v1 (Firmware)

A1002431 10/16/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#514 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#514
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#170.

"The Cyberflex e-gate V3 smart card can be employed in solutions, which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex e-gate V3 seves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

169 Gemalto
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex e-gate V3 RSA CRT

Version 3v1 (Firmware)

A1002431 10/16/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#514 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#514
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#169.

"The Cyberflex e-gate V3 smart card can be employed in solutions, which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex e-gate V3 serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

168 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613)-270-3127

-Christopher D. Wood
TEL: (613)-270-2926

Entrust Authority™ Security Toolkit for Java®

Version 7.2

UltraSPARC-llli 1.34 GHz processor with 512KB external cache w/ Sun Solaris 10 with SUN JRE 5.0; Intel® Pentium® D dual-core 3.2 GHz CPU w/ Microsoft Windows XP Professional with SUN JRE 5.0 10/27/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#510 , SHA-256Val#510 , SHA-384Val#510 , SHA-512Val#510 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#510 , SHA-256Val#510 , SHA-384Val#510 , SHA-512Val#510
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#510 , SHA-256Val#510 , SHA-384Val#510 , SHA-512Val#510 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#510 , SHA-256Val#510 , SHA-384Val#510 , SHA-512Val#510
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#168.

"Entrust Authority Security Toolkit for the Java Platform provides a FIPS certified secure and trusted framework for successful e-business development of high performance applications."

167 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) w hotfix HFA-03 (Firmware)

Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 10/6/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#509 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#509
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#167.

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

166 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: (781)993-4679

Nokia IPSO Implementation

Version v 3.9 (Firmware)

Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 10/5/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) , SHS: SHA-1Val#508 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 4096 , SHS: SHA-1Val#508
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#166.

"Nokia security hardened operating system"

165 Silicon Graphics Inc.
2750 Blue Water Road
Eagan, MN 55121
USA

-Lori Gilbertson
TEL: 651-683-3433

SGI Altix with RHEL AS V4 U4

Version openssl 0.9.7a 43.10

Intel Itanium2 w/ Red Hat Enterprise Linux AS Version 4 Update 4 9/14/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#506
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#165.

"TDES, AES, SHA-1, and RSA as used by RHEL AS V4 U4 on SGI Altix servers."

164 Gemalto
Avenue du Pic de Bertagne, BP 100
Gemenos, Cedex 13881
France

-Anthony Vella
TEL: +33 4 42 36 61 38
FAX: +33 4 42 36 52 36

GemXpresso R4 E36/E72 PK Cryptographic Library

Version GX4-S_E005 (MSA029) (Firmware)

Samsung S3CC9TC 9/5/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#503 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#503
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#164.

"This implementation is dedicated to provide the crypto algorithm on the GemXpresso R4 E36/E72 PK Java card product through the Java Card 2.2.1 API. It provides Random Number generation, 3DES, AES, SHA-1 and RSA up to 2048 bits key length as well as RSA On Board Key generation up to 2048 bits long."

163 Novell, Inc.
1800 South Novell Place
Provo, UT 84606
USA

-Srinivas Vedula
TEL: 801-861-5266

Novell International Cryptographic Infrastructure (NICI)

Version 2.7.1

Intel Celeron 325 w/ Netware 6.5 w/ SP3; AMD Athlon XP 1800+ w/ Red Hat Enterprise Linux Advanced Server 3.0; Intel Celeron M w/ MS Windows 2000 w/ SP4; Intel Celeron M w/ MS Windows XP w/ SP2; UltraSparc IIe w/ Trusted Solaris 8; Pentium 4 w/ MS Windows Server 2000 with SP3 and Q326886 Hot Fix; AMD Opteron 246 w/ SuSE Enterprise Linux 8 9/5/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#502 , SHA-256Val#502 , SHA-384Val#502 , SHA-512Val#502 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#502 , SHA-256Val#502 , SHA-384Val#502 , SHA-512Val#502
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#163.

"Novell International Cryptographic Infrastructure (NICI) is a cryptographic module written in C that employs the BSAFE library to provides keys, algorithms, key storage and usage mechanisms, and a key management system."

162 Check Point Software Technologies Ltd.
5 Choke Cherry Road
Rockville, MD 20850
USA

-Wendi Ittah
TEL: 703-859-6748

-Malcolm Levy
TEL: 972-3753-4561

Check Point Crypto Core

Version 1.2 and 1.3

Intel Celeron M w/ Windows XP SP2 (version 1.2 only); Intel Celeron M w/ Windows 2000 SP4 (version 1.2 only); Intel X-Scale PXA270 w/ Windows Mobile 5 (version 1.2 only); Texas Instruments OMAP 850 w/ Windows Mobile 5 (version 1.2 only); Nokia E61 ARM9 CPU w/ Symbian 9 (version 1.2 only); AMD Athlon X2 w/ Windows Vista Ultimate (version 1.3 only); Intel Celeron w/ Windows Server 2003 SP2 (version 1.3 only); Intel Core 2 Duo w/ Mac OS X v10.5 (version 1.3 only); Marvell PXA310 w/ Windows Mobile 6.0; TI OMAP 850 w/ Windows Mobile 6.0 8/30/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#499 , SHA-256Val#499 , SHA-384Val#499 , SHA-512Val#499 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#499 , SHA-256Val#499 , SHA-384Val#499 , SHA-512Val#499
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#162.

"Check Point Crypto Core is a 140-2 Level 1 cryptographic module for Win 2K3/Vista, Check Point Pre-Boot Environment, Win Mobile 6 and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries."

10/02/06: Request to add new OS/Processor;
08/13/08: Add new tested OES' and update vendor information;
09/16/08: Add new tested OES';

161 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c

AMD Athlon XP (32-bit) w/ Red Hat Enterprise Linux 4.0; UltraSparc IIe w/ Solaris 9 (Using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (32-bit binary); UltraSparc IIe w/ Solaris 9 (Using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 64-bit binary); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); AMD Athlon XP w/ Windows 2003 SP1; Intel Pentium D w/ Windows 2003 SP1; IBM POWER5 (dual core) w/ AIX 5.2 (using 32-bit binary); AMD Opteron w/ SuSe Linux Enterprise Server 9.0 (using 64-bit binary); IBM POWER5 (dual core) w/ AIX 5.2 (using 64-bit binary); Intel Pentium 4 w/ SuSe Linux Enterprise Server 9.0; IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 32-bit binary); IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 64-bit binary) 8/24/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#497 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#497
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#161.

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the impl name and version number;

160 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

RSA for ID-One Cosmo 64 v5

Version E304 (Firmware)

Part # 77

ID-One Cosmo 64 v5 8/24/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#496 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#496
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#496 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#496
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#160.

"The ID-One Cosmo Chip Platform is a single-chip multi-application cryptographic module for smart cards, specifically designed for identity and government market needs. The module offers a highly secure architecture together with cryptographic services such as 3DES128 and 3DES192, AES 256, RSA2048 with on-board key generation, and ECDSA (GFP)."

159 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

SB GSE-C Crypto Core

Version 3.0

ARM Processor w/ Phillips RTK-E 7/25/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#491 , SHA-224Val#491 , SHA-256Val#491 , SHA-384Val#491 , SHA-512Val#491 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#491 , SHA-224Val#491 , SHA-256Val#491 , SHA-384Val#491 , SHA-512Val#491
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#159.

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

158 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1

PA RISC w/ HP D Class 9000 w/ HP-UX Release B.11.11; Intel x86 w/ Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 7/20/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#490 , SHA-256Val#490 , SHA-384Val#490 , SHA-512Val#490 , 4096 SHS: SHA-256Val#490 , SHA-384Val#490 , SHA-512Val#490 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#490 , SHA-256Val#490 , SHA-384Val#490 , SHA-512Val#490
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#490 , SHA-224Val#490 , SHA-256Val#490 , SHA-384Val#490 , SHA-512Val#490 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#490 , SHA-224Val#490 , SHA-256Val#490 , SHA-384Val#490 , SHA-512Val#490
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#490 , SHA-224Val#490 , SHA-256Val#490 , SHA-384Val#490 , SHA-512Val#490 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#490 , SHA-224Val#490 , SHA-256Val#490 , SHA-384Val#490 , SHA-512Val#490
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#158.

"The OpenSSL FIPS Object Module Library is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

157 FRAMA AG
Unterdorf
Lauperswil, Bern CH-3438
Switzerland

-Beat Waelti
TEL: +41 (34) 496 98 98
FAX: +41 (34) 496 98 00

-Markus Arn
TEL: +41 (34) 496 98 98
FAX: +41 (34) 496 98 00

FRAMA PSD-I

Version V1.0.6 (Firmware)

Part # HW-Version 2.4

Firmware: running on built-in Fujitsu MB91191APF micro controller 7/20/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#489 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#489
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#157.

"The PSD-I (Postal Security Device-I) is a hardware crypto module. All algorithms to be tested are implemented in firmware. The PSD-I contains a physical noise source which is used to seed the RNG. The PSD-I supports: DES, 3DES - FIPS 46-3/FIPS81; RSA - PKCS#1 V1.5; SHA-1 - FIPS 180-1; RNG - FIPS 186-2."

156 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Sharon Xia
TEL: 206-217-7100
FAX: 206-217-7515

Attachmate Cryptographic Library for Java RSA

Version 1.0

AMD 275 Opteron 2.2GHz, Dual Core processor (HP ProLiant DL145R2 2G Server) w/ Red Hat Linux 4 x 64 (RHELx64) and Sun Java Runtime 1.5.0; Apple Power Macintosh G4 w/ Mac OS X 10.4.3 and Apple Java Runtime 1.5.0; Intel Xeon 2.80GHz/800MHz, dual processor (HP ProLiant DL140) w/ Windows XP and Sun Java Runtime 1.5.0 7/20/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#488 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#488
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#156.

"Reflection for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

04/28/08: Update implementation version number;

155 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Zeke Evans
TEL: (206) 301-6891
FAX: (206) 272-1346

-Joe Silagi
TEL: (206) 272-1346
FAX: joesi@attachmatewrq.com

Attachmate Crypto Module

Version 1.0

Intel Itanium w/ HP-UX 11iv2 (IA64); Intel Itanium w/ Windows 2003 Server SP1 (IA64); Intel Pentium D w/ Windows 2003 Server SP1 (x64); Intel Pentium 4 w/ Windows 2003 Server SP1; AMD Opteron w/ Solaris 10; UltraSPARC w/ Solaris 8; AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (x64); Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; Intel Itanium w/ Red Hat Enterprise Linux 4.0 (IA64); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (x64); Intel Pentium 4 w/ Red Hat Enterprise Linux 4.0; PA-RISC w/ HP-UX 11iv1; Intel Pentium 4 w/ Sun Solaris 10 7/14/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#486 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#486
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#155.

"The Attachmate Crypto Module is used in a range of solutions from Attachmate, provider of host connectivity, systems and security management, and PC lifecycle management products."

154 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

MXP

Version v3.0 (Firmware)

32-bit ARM946E MCU 7/7/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#485 , SHA-256Val#485 SHS: SHA-256Val#485 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#485 , SHA-256Val#485
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#485 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#485
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#154.

"Stealth MXP is a USB powered Portable Security Device with authentication and cryptographic services. It provides secure storage and digital identity operations for enterprise security and user authentication via biometric and password."

02/29/08: Update vendor information;
04/24/12: Update vendor information;

153 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: (301) 944-1277
FAX: (301) 670-6989

3e-030-2 Security Server

Version 3.0

Intel Pentium III Mobile w/ Windows 2000 Server SP4; Intel Xeon Quad CPU server w/ Windows 2003 Server SP1 6/30/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#484 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#484
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#153.

"The Security Server is a software program that runs as a Windows service. It authenticates wireless users when they log onto the network, and distributes dynamic per session keys for the user. The Security Server can be run on Windows 2000, Windows 2000 Server, Windows 2003 Server, or Windows XP."

152 Red Hat, Inc. and Sun Microsystems, Inc.
See the vendor web site

-Glen Beasley
TEL: 1-800-555-9SUN

-Wan-Teh Chang
TEL: 1-650-567-9039 x79228
FAX: 1-650-567-9041

Network Security Services (NSS) Software Cryptographic Module

Version 3.11

PA-RISC platform w/ HP-UX B.11.11; AMD64 platform w/ 64-bit Solaris 10; SPARC platform w/64-bit Trusted Solaris 8; x86 platform w/ Red Hat Enterprise Linux 3; x86 platform w/ Red Hat Enterprise Linux 4; x86 platform w/ Windows XP; PowerPC G4 platform w/ Mac OS X 10.4; x86-64 platform w/ Red Hat Enterprise Linux 4 6/30/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#426 , SHA-256Val#426 , SHA-384Val#426 , SHA-512Val#426 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#426 , SHA-256Val#426 , SHA-384Val#426 , SHA-512Val#426
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#152.

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards, and supports smartcards and hardware crypto devices. NSS is available free of charge under the Mozilla Public License, the GNU General Public License, and the GNU Lesser General Public License. For more information, see http://www.mozilla.org/projects/security/pki/nss/"

10/17/06: Update new OS/Processor;

151 BSI2000, Inc.
12600 W. Colfax Ave., #B410
Lakewood, CO 80215
USA

-Glenn Junik
TEL: 303-231-9095
FAX: 303-231-9002

Crypto2000

Version 1.0 (Firmware)

Dallas Secure Microcontroller 7/14/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#480 , SHA-256Val#480 , SHA-384Val#480 , SHA-512Val#480 , 4096 SHS: SHA-256Val#480 , SHA-384Val#480 , SHA-512Val#480 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#480 , SHA-256Val#480 , SHA-384Val#480 , SHA-512Val#480
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#480 , SHA-224Val#480 , SHA-256Val#480 , SHA-384Val#480 , SHA-512Val#480 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#480 , SHA-224Val#480 , SHA-256Val#480 , SHA-384Val#480 , SHA-512Val#480
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#480 , SHA-224Val#480 , SHA-256Val#480 , SHA-384Val#480 , SHA-512Val#480 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#480 , SHA-224Val#480 , SHA-256Val#480 , SHA-384Val#480 , SHA-512Val#480
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#151.

"The Crypto2000 has been specifically designed to enable cryptographically secure transactions with optical cars via BSI2000's Secure Optical Card Protocol. In addtion to this specialty, the Crypto2000 is versatile enough to be used whenever highly-secure cryptographic operations are required."

150 Siemens PLM Software
5800 Granite Parkway
Suite 600
Plano, TX 75024
USA

-Kevin White
TEL: 515-956-6849

Teamcenter Cryptographic Module

Version 1.1.1

64-bit SPARC IIe w/ Solaris 8; 32-bit Intel Pentium 4M w/ Windows XP SP2; 64-bit SPARC Iie w/Solaris 10 6/22/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#477 , SHA-256Val#477 , SHA-384Val#477 , SHA-512Val#477 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#477 , SHA-256Val#477 , SHA-384Val#477 , SHA-512Val#477
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#150.

"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals."

149 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) with hot fix HFA-03 (Firmware)

Nokia VPN Appliance, Pentium III 6/30/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#474 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , 4096 , SHS: SHA-1Val#474
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#149.

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

148 Hewlett Packard Enterprise
19091 Pruneridge Ave.,
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

RSA

Version 1.0 (Firmware)

PPC440GX 6/22/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#473
SIG(ver): 1024 , 4096 , SHS: SHA-256Val#473
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#148.

"RSA Signature Verification using 1024-bit or 4096-bit keys."

10/05/07: Update vendor and POC information;
05/07/08: Update vendor POC;
09/12/11: Update vendor information;

147 Sharp Laboratories of Europe Ltd.
Edmund Halley Road
Oxford Science Park
Oxford, OX4 4GB
United Kingdom

-Anthony Hull
TEL: +44 1865 747711
FAX: +44 1865 714170

HAL/RSA

Version SLE-RSA-01 (Firmware)

SM4128 chip 6/7/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#147.

"An implementation of RSA key generation as described in ANSI X9.31."

146 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version v 3.9

Pentium III w/ IPSO v3.9 6/7/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#212 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#212
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#146.

"Nokia security hardened operating system"

09/18/06: Add the Key Gen;

145 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.1

POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 6/1/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#471 , SHA-256Val#471 , SHA-384Val#471 , SHA-512Val#471 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#471 , SHA-256Val#471 , SHA-384Val#471 , SHA-512Val#471
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#145.

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

144 Atmel
Maxwell Building
Scottish Technology Park
East Kilbride, Scotland, GB

-Steve Mitchell
TEL: 00 44 1355 803000
FAX: 00 44 1355 242744

Atmel AT90SC RSA Engine

Version Atmel Toolbox, Version 00.03.01 (Firmware)

Part # AT90SC144144CT, Version AdvX V01.01

AT90SC144144CT w/ Citadel 6/1/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#470 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#470
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#144.

"Personal Identity Verification Smart Card, HSPD-12 implementation. Secure card OS, fully compliant with NIST 800-73-1 and FIPS PUB 201-1 requirements. RSA is implemented in AT90SC144144CT and AT90SC12872RCFT."

143 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

Juniper Networks ISG-1000, ISG-2000

Version 5.0.0r9.w (Firmware)

Gigascreen3 6/1/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#349 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#349
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#143.

"Juniper Networks ISG-1000, ISG-2000"

142 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

RSA

Part # BCM5825; Version A

N/A 6/1/2006 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#469 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#469
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#469 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#469
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#142.

"The BCM5825 is high-performance security processor optimized to provide multi-protocol cryptographic acceleration for VPN and e-commerce applications."

141 Ceragon Networks Ltd.
24 Raoul Wallenberg Street
Tel-Aviv, Tel-Aviv 69719
Israel

-Yossi Sarusi
TEL: 972 3 7666436
FAX: 972 3 6455559

-Boris Radin
TEL: 972 3 76668160
FAX: 972 3 6455559

1500P IDC

Version 1.0 (Firmware)

MPC 8250 Motorola power-pc 6/1/2006 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , SHS: SHA-1Val#467
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#141.

"High capacity broadband wireless system which provide FIPS compliant secure operation."

140 Kasten Chase Applied Research, Ltd.
5100 Orbitor Drive
Mississauga, Ontario L4W 4Z4
Canada

-Steve Demmery
TEL: 905-238-6900 Ext. 3303
FAX: 905-212-2003

KCCE rDSA

Version 2.0 (Firmware)

IBM PPC405GPR 6/1/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#468 , SHA-256Val#468 , SHA-512Val#468 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#468 , SHA-256Val#468 , SHA-512Val#468
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#140.

"KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library, a driver and as firmware. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity."

139 RELM Wireless Corporation
7100 Technology Drive
West Melbourne, FL 32904
USA

-Jim Spence
TEL: (785) 856-1300
FAX: (785) 856-1302

-Tess Zagaruyka
TEL: (785) 856-1300
FAX: (785) 856- 1302

RSA-1024

Version 721-05071-0000 (Firmware)

Proprietary Processor 4/28/2006 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , SHS: SHA-1Val#462
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#139.

"RSA digital signature verification algorithm designed for use in BK Radio secure communications products."

138 nuBridges, Inc.
1000 Abernathy Road
Suite 250
Atlanta, GA 30328
USA

-Gary Palgon
TEL: 770-730-3726
FAX: 770-730-3824

-David Harrison
TEL: 770-730-3600
FAX: 770-730-3824

nuBridges Security Services library

Version 2.0

PA-RISC w/ HP-UX 11 4/28/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#461 , SHA-224Val#461 , SHA-256Val#461 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#461 , SHA-224Val#461 , SHA-256Val#461
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#138.

"oftware implementation of cryptographic algorithms"

08/09/07: Change vendor information and implementation name;

137 Sagem Orga
Am Hoppenhof 33
Paderborn, 33104
Germany

-Fabien Guichon
TEL: 49 52 51 88 90

J-IDMARK64 RSA with SHA-256

Part # P/N AT58829-C-AA, Version J-IDMARK64 IDT 005

N/A 4/24/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-256Val#461
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#137.

"An implementation of the RSA with SHA-256 algorithm for use in the J-IDMark 64 smart card cryptographic module."

136 Sagem Orga
Am Hoppenhof 33
Paderborn, 33104
Germany

-Fabien Guichon
TEL: 49 52 51 88 90

J-IDMARK64 RSA with SHA-1

Part # P/N AT58829-C-AA, Version J-IDMARK64 IDT 005

N/A 4/24/2006
Completely moved to Historical page per SP800-131A transition, all tested components non-compliant. See Historical RSA List Val#136.
135 Athena Smartcard Solutions
6F Marutaya Building
6-9 Yokoyama-Cho
Tokyo, Hachioji 192-00081
Japan

-Naomi Matsumoto
TEL: +81-426-60-7555
FAX: +81-426-60-7106

RSA PKCS #1 1024 bits

Version 2.4.6 (Firmware)

Part # HW P/N AE46C1 Version 0.1

OS755 on AE46C 4/24/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#458
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#135.

"The Hitachi One-PassporPt KI Card Application on Athena Smartcard Solutions OS755f or RenesasX Mobile cardm odulei s a multimedia card with flash memory and SD card interface. It stores digital certificates that can be used by external applications on both PC and PDA, and offers 1024-bit RSA key gen with strong prime numbers (ANSI X9.31), RSA PKCS #1 and TDES CBC no pad encrypt and decrypt."

02/09/07: Update vendor Info;

134 Safenet Inc.
Safenet Australia
28 Greg Chappell Drive
Burleigh Heads, Queensland 4220
Australia

-Marcus Alick
TEL: +61 7 5568 8650
FAX: +61 7 5593 4388

-Tony Huynh
TEL: +61 7 5568 8653
FAX: +61 7 5593 4388

ProtectServerGold

Version 2.02.00 (Firmware)

IOP80321, ARM 4/7/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#457 , SHA-256Val#457 , SHA-384Val#457 , SHA-512Val#457 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#457 , SHA-256Val#457 , SHA-384Val#457 , SHA-512Val#457
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#134.

"PCI HSM"

133 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

RSA1024

Version 1.0 (Firmware)

Part # IL84004 Version A

Gatekeeper 3 (GK3) ASIC 4/7/2006 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , SHS: SHA-1Val#395
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#395
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#133.

"The Pitney Bowes Postal Security Device (PSD) utilizing part number 1L84004 has been designed in compliance with FIPS 140-2 and IPMAR security protection profile in order to support the USPS IBIP and international digital indicia standards globally."

132 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version NG with Application Intelligence NGX

Single Processor Intel Pentium 4 Xeon w/ Linux; Single Processor AMD-Opteron Single Core w/ Linux; Dual Processor Intel Pentium 4 Xeon w/ Linux; Dual Processor AMD-Opteron Single Core w/ Linux 4/7/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#132.

"Check Point's VPN-1 version NG with Application Intelligence R55 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

There are four operational environments for the VPN-1, NG with Application Intelligence NGX. The attached zip file contains the vectors run on each of the four operational environments.
06/13/08: Update OES';

131 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0

Pentium III 933 MHz processor w/ Windows 2000 4/3/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#450 , SHA-224Val#450 , SHA-256Val#450 , SHA-384Val#450 , SHA-512Val#450
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#131.

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

130 S1 Corporation
S1 Bldg.
168, Sunhwa-dong, Jung-gu
Seoul, 100-130
Korea

-Lee JunSang
TEL: 82-2-2131-8763
FAX: 82-2-2131-8729

-Kim SungHoon
TEL: 82-2-2131-8761
FAX: 82-2-2131-8729

TiEx 32K

Version 1.0

SamSung Electronics S3CC9P9 microcontroller w/ Java Card 2.2.1 3/29/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024

"S1 Smartcard is a Java Card 2.2.1 and Open Platform v2.0.1' compliant smart card module. It supports, at a minimum, Triple-DES, and RSA algorithms with on-card key generation. S1 Smartcard is suitable for government and corporate identification, payment and banking, health care, and Web applications."

129 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Tiebing Zhang
TEL: 301-670-6779
FAX: 301-670-6989

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

RSA Crypto for IXP42X Family

Version 4.1

Intel IXP42X Processor w/ Linux kernel v2.4.17 3/29/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#278 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#278
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#129.

"AirGuard Wireless Solutions implement leading cryptographic technologies. This particular algorithm certification is for RSA using a Linux-based software implementation on IXP42X family of processors."

128 Sharp Laboratories of Europe Ltd.
Edmund Halley Road
Oxford Science Park
Oxford, OX4 4GB
United Kingdom

-Anthony Hull
TEL: +44 1865 747711
FAX: +44 1865 714170

HAL/RSA

Version 1.1 (Firmware)

SM4128 chip 3/29/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 65537
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#128.

"An implementation of RSA key generation as described in ANSI X9.31"

127 Voltage Security, Inc.
1070 Arastradero Road, Suite 100
Palo Alto, CA 94304
USA

-Luther Martin
TEL: 650-543-1280
FAX: 650-543-1279

Voltage RSA

Version 2.5

Intel Pentium Processor w/ Windows XP Pro SP2; Intel Pentium Processor w/ Windows 2000 Server SP4; Intel Pentium Processor w/ Windows 2000 Pro SP4; Intel Pentium Processor w/ Windows 2003 Server SP4; Intel Pentium Processor w/ CentOS Linux v.4; UltraSPARC Processor w/ Solaris 9 3/27/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#445 , SHA-256Val#445 , SHA-384Val#445 , SHA-512Val#445 SHS: SHA-256Val#445 , SHA-384Val#445 , SHA-512Val#445 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#445 , SHA-256Val#445 , SHA-384Val#445 , SHA-512Val#445
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#445 , SHA-224Val#445 , SHA-256Val#445 , SHA-384Val#445 , SHA-512Val#445 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#445 , SHA-224Val#445 , SHA-256Val#445 , SHA-384Val#445 , SHA-512Val#445
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#127.

"The Voltage IBE Developers' Toolkit enables any application to utilize Identity Based Encryption (IBE) in combination with common algorithms. Because IBE uses simple strings like email or IP addresses as public keys, it eliminates certificates and associated management. The toolkit includes the core Voltage IBE Cryptographic Module, which is utilized by all Voltage Security applications."

126 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009

-Chris Holland

K3

Version 4.5.2 (Firmware)

Intel StrongARM II 3/22/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#436 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#436
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#436 , SHA-224Val#436 , SHA-256Val#436 , SHA-384Val#436 , SHA-512Val#436 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#436 , SHA-224Val#436 , SHA-256Val#436 , SHA-384Val#436 , SHA-512Val#436
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#436 , SHA-224Val#436 , SHA-256Val#436 , SHA-384Val#436 , SHA-512Val#436 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#436 , SHA-224Val#436 , SHA-256Val#436 , SHA-384Val#436 , SHA-512Val#436
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#126.

"A hardware security module in PCI form factor that provides a PKCS #11 interface"

125 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco Aironet LWAPP AP1131AG, Cisco Aironet AP1232AG, Cisco Aironet AP1231G, and Cisco Aironet AP1242AG

Version 3.2.116.21

IBM 405GP PowerPC w/ IOS 12.3(7)JX3 3/14/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#443
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#443
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#125.

"The Cisco LWAPP Aironet 1131, 1232, 1231, and 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption. WPA2 is the Wi-Fi Alliance certification for interoperable, standards-based WLAN security. The Cisco APs are also Wi-FI CERTIFIED for IEEE 802.11a, IEEE 802.11b and IEEE 802.11g radio standards."

124 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-5469

Cisco 4400 Series Wireless LAN Controller OpenSSL Algorithms

Version 0.9.7i

Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 3/14/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#442 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#442
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#124.

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture. The Cisco WLAN Controllers support voice, video and data services, location & asset tracking, integrated intrusion detection & intrusion protection and intelligent radio resource management and comply with the commercial wireless security policies issued by the U.S. Federal Government and the Department of Defense (DoD)."

123 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller (Quicksec Algorithms)

Version 2.1

Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 3/14/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#441 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#441
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#123.

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture. The Cisco WLAN Controllers support voice, video and data services, location & asset tracking, integrated intrusion detection & intrusion protection and intelligent radio resource management and comply with the commercial wireless security policies issued by the U.S. Federal Government and the Department of Defense (DoD)."

122 UNISYS
2470 Highcrest Road
Roseville, Minnesota 55113
USA

-Jesse Evans
TEL: 651-635-3487
FAX: 651-635-7523

-Judith Kruse
TEL: 651-635-7759
FAX: 651-635-7523

Communications Platform (CPComm)

Version 4R5

UNISYS 2200 36 bit w/ 2200 IOE 11.0 3/8/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#440 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#440
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#122.

"SSL/TLS included as part of communication software"

121 Focus Systems Corporation
Focus Gotanda Building
2-7-8 Higashi Gotanda
Shinagawa-ku
Tokyo, 141-0022
Japan

-Kimitoshi Hiramori
TEL: +81-3-5420-2470
FAX: +81-3-5420-9510

-Yoshinori Yasuda
TEL: 81-3-5420-2470
FAX: 81-3-5420-9510

C4CS Lite and CSL software cryptographic modules

Version 1.0.0

Pentium 4 w/ Windows XP SP1; Pentium 4 w/ Windows XP SP2; Pentium 4 1.6GHz w/ Windows 2000 SP3; Power4 w/ IBM AIX 5L (v5.2); PA8500 w/ HP-UX (v11.11); UltraSPARC III+ w/ Solaris 8; 2/22/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#435 , SHA-256Val#435 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#435 , SHA-256Val#435
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#435 , SHA-256Val#435 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#435 , SHA-256Val#435
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#121.

"Implementation of the RSASSA algorithm as decribed in PKCS #1 version 1.5 and 2.1 with key generation as described in ANSI X9.31."

08/28/08: Update vendor information;

120 Tricipher, Inc.
1900 Alameda de las Pulgas, Suite 112
San Mateo, CA 94403
USA

-Tim Renshaw
TEL: 650-372-1300

TriCipher Cryptographic Implementation

Version 1.0 (Firmware)

Intel (R) Xeon(R) 2.8GHz CPU w/ Linux Free BSD 5.3 on the TACS 1000 and 2000 2/17/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#430
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#120.

"TriCipher Armored Credential System (TM) (TACS) algorithms"

119 Gemplus
Avenue du Pic de Bertagne
GEMENOS Cedex, BP100 13881
FRANCE

-Thierry Deffontaines
TEL: +33 (0)4 42 36 60 17

GemCombiXpresso R4 (GCX4) Cryptographic Library

Version GCX4 - FIPS IE07 (Firmware)

Proprietary 1/30/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#427 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#427
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#119.

"This implementation is dedicated to provide the crypto algorithm on the GemCombiXpresso R4 Java card product through the Java Card API. It provides Random Number generation, 3DES and RSA up to 2048 bits key length as well as X9.31 RSA On Board Key generation up to 2048 bits long."

118 Algorithmic Research Ltd.
10 Nevatim Street
Kiryat Matalon
Petach Tikva, 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

PrivateServer

Version 4.0 (Hardware)

N/A 1/19/2006 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#424 , SHA-256Val#424 , SHA-512Val#424 , 4096 SHS: SHA-256Val#424 , SHA-512Val#424 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#424 , SHA-256Val#424 , SHA-512Val#424
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#424 , SHA-256Val#424 , SHA-512Val#424 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#424 , SHA-256Val#424 , SHA-512Val#424
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#424 , SHA-256Val#424 , SHA-512Val#424 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#424 , SHA-256Val#424 , SHA-512Val#424
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#118.

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

117 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Nick Minka

-Tim Bergeron

LX-Series Algorithm Core

Version 3.6.2 (Firmware)

Freescale PQ1 MPC885 embedded RISC Processor 1/19/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#423
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#117.

"In-Reach is a complete Remote Presence solution that allows customers to proactively respond to all remote control, configuration and data acquisition needs as if they were physically there. By extending serial and console port access and facilitating alarm and power management capabilities over IP networks, In-Reach gives you visibility and control from virtually anywhere. Unlike any other general terminal server or console management solution, In-Reach is optimized to provide a secure and converged Remote Presence solution, offering serial connectivity, console, power and alarm management capabilities, all in a single box."

116 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0

Pentium III 933 MHz w/ Windows XP 1/11/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#420 , SHA-224Val#420 , SHA-256Val#420 , SHA-384Val#420 , SHA-512Val#420
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#116.

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

115 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: (408) 570-1000
FAX: (408) 570-1001

TrustConnector StrongClient Software Crypto Engine

Version 4.0

Intel Pentium 4 w/ Windows XP 1/11/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#419 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#419
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#115.

"Phoenix TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

114 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: (408) 570-1000
FAX: (408) 570-1001

TrustedCore StrongROM Firmware Crypto Engine

Version 3.1 (Firmware)

Intel Pentium 4 1/11/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#418 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#418
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#114.

"Phoenix TrustedCore StrongROM firmware cryptographic engine enables built-in device authentication and identification."

113 D'Crypt Private Limited
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
SINGAPORE

-Chew Hwee Boon
TEL: (65) 6776-9183
FAX: (65) 6873-0796

-Quek Gim Chye
TEL: (65) 6776-9210
FAX: (65) 6873-0796

d'Cryptor RSA Engine

Version 1.0 (Firmware)

Proprietary Hardware 1/19/2006 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#407 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#407
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#113.

"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products where it serves as a secure coprocessor, the ZE provides cryptographic/key management services, secure key storage and supports interfaces like UARTs, SSP, infrared, contact/contactless"

112 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

AirGuardTM Crypto Client

Version 1.0

Intel Pentium M w/ Windows XP Service Pack 2; Intel Pentium M w/ Windows 2000 Service Pack 4 12/21/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#306 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#306
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#112.

"AirGuardTM Wireless Solutions implement leading cryptographic technologies including: AES, 3DES, SHA-1, HMAC SHA-1, 802.1x/EAP-TLS, Diffie-Hellman, RSA, and HTTPS/TLS. The solutions are implemented in an innovative manner so that critical performance is not sacrificed in providing a rugged FIPS 140-2 secure solution. Additionally, the AirGuard Solution features an RF Manager that allows the adjustment of WLAN RF output power level, providing close or broad coverage with high throughput. AirGuardTM Crypto Client includes the following models: AirGuardTM 3e-010F Crypto Client Software, v2.04 for Windows NT4/2000/XP/Pocket PC 2002/Pocket PC 2003 AirGuardTM 3e-010F-C-2 Crypto Client Software, v2.0 Build 12 for Windows 2000/XP AirGuardTM 3e-010F-A-2 Crypto Client Software, v2.0 Build 15 for Windows 2000/XP."

111 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Version 7.0 (Firmware)

Intel xScale 425 processor; IDT Interprise Integrated Communications Processor 79RC32K438 12/21/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#406 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#406
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#111.

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

110 Mocana Corporation
101 Jefferson Dr.
Menlo Park, CA 94025
USA

-James Blaisdell
TEL: 650-814-1429
FAX: 650-240-2297

Mocana Embedded Security Solutions

Version 1.36

Intel Pentium M 1.86 GHz w/ Windows XP Home Edition 12/12/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#402 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 4096 , SHS: SHA-1Val#402
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#110.

"Part of the Mocana Cryptographic Module that is used in conjunction with Mocana's scalable, high performance and small footprint embedded security solutions. These include Mocana SSL/TLS Server and Client, Mocana SSH Server and Client and Mocana IPSec/IKE. Free evaluation available at www.mocana.com/evaluate.html"

Modulus size 4096 was tested only for Signature Verification

109 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Hasbi Kabacaoglu
TEL: +49 3303 525 656
FAX: +49 3303 525 609

Postal Revenector

Version 90.0036.0006.00/03 (Firmware)

Samsung S3C44B0 X w/ Express Logic's ThreadX 11/16/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#400
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#109.

"The Postal Revenector is an embedded hardware module which provides security-critical services for the Information Based Indicia Program (IBIP) of the United States Postal Service (USPS). It is used to support new secure methods of applying postage."

108 Zix Corporation
2711 North Haskill Ave., Suite 2200
Dallas, TX 75204-2960
USA

-John Falsetto
TEL: 214-370-2135
FAX: 214-370-2240

-Christina Venne
TEL: 214-370-2263
FAX: 214-370-2240

S/MIME Gateway Cryptographic Module

Version 1.02

2x Intel Pentium 4 XEON 2.0Ghz Processors (x86) with Linux RedHat Enterprise 3 11/4/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#394 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#394
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#108.

"The S/MIME Gateway Cryptographic Module is a software library that contains FIPS-approved cryptographic algorithms. The module can provide a variety of cryptographic services for selected ZixCorp products such as symmetric and asymmetric encryption, hash, digital signing and verification, and decryption."

107 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

VPN Acceleration Card PLUS (VAC+)

Part # BCM5823 rev AO

N/A 11/4/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , 1536 , SHS: SHA-1Val#285
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#107.

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

106 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

Adaptive Security Appliance Onboard Acceleration

Part # CN1000-MC-Cryptomodule-1.1

N/A 11/2/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#196 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#196
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#106.

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

105 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

Adaptive Security Appliance OS

Version 7.0.4

Intel Pentium w/ Adaptive Security Appliance OS 7.0.4; Intel Celeron w/ Adaptive Security Appliance OS 7.0.4;Intel Pentium IV w/ Adaptive Security Appliance OS 7.0.4; Intel Pentium III Xeon w/ Adaptive Security Appliance OS 7.0.4 11/2/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#393 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#393
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#105.

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

104 CyberGuard Corporation
350 SW 12th Ave
Deerfield Beach, FL 33442
USA

-Soheila Amiri
TEL: 954-375-3611

Cyberguard TSP Cryptographic Module

Version 6.2.2 (Firmware)

Intel P4 3.0GHz; Intel Xeon 3.06GHz; (4)AMD 848 2.2GHz 11/2/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#390 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#390
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#104.

"The firmware-based CyberGuard TSP Cryptographic Module, designed for FIPS 140-2 compliance, supports the following cryptographic algorithms: AES, DES, 3DES, SHA-1, SHA-256, HMAC-SHA1, HMAC-SHA-256 and RNG-ANSIx962. This TSP Cryptographic Module is included with all of the CyberGuard TSP Family line of Firewall/VPN products."

103 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512-250-2129 x135
FAX: 512-250-9068

-Tom Black
TEL: 512-250-2129 x110
FAX: 521-250-9068

Britestream Cryptographic Module

Part # A4

N/A 10/18/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#343
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#343
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#103.

"The Britestream Cryptographic Module performs all the cryptography required for SSL/TLS applications. This module is a common element of the Britestream BN2010 SSL Security ASIC, the industry's first single-chip solution for completely off-loading SSL/TLS processing from host systems. The innovative in-line architecture combines TCP"

102 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Kenneth Jensen - Dir of Prod Mgmt
TEL: (408) 227-4500
FAX: N/A

Aruba WLAN Switching Platform Hardware Cryptographic Implementation

Version CN1000

Part # 1000199-01

N/A 9/28/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#244
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#102.

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

101 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Kenneth Jensen
TEL: (408) 227-4500

Aruba WLAN Switching Platform Software Cryptographic Implementation

Version 2.4

Motorola PowerPC 8241 w/ ArubaOS 2.4 9/23/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#386
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#101.

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

100 Global Key Tek
218 Randolph Avenue
Huntsville, AL 35806
USA

-Ronn Cochran
TEL: 256-922-1555
FAX: 256-971-1571

Encryptis

Version 3.4.1

Intel Celeron w/ Windows XP 9/20/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#384
SIG(ver): 2048 , SHS: SHA-1Val#384
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#100.

"Encryptis Crpytographic Library"

99 Tutarus Corporation
P.O. Box 38
Madison, AL 35878
USA

-Ray C. Clayton
TEL: (256) 922-1555
FAX: (256) 971-1571

-Eli J. Mendoza
TEL: (256) 520-2180
FAX: (256) 971-1571

TRAKRON

Version 1.0

Intel Celeron w/ Windows XP 9/20/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#383
SIG(ver): 2048 , SHS: SHA-1Val#383
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#99.

"TRAKRON Crpytographic Library"

98 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.1 (Firmware)

32-bit ARM7 Processor 9/9/2005 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#365 , SHA-256Val#365 , SHA-384Val#365 , SHA-512Val#365 , 4096 SHS: SHA-256Val#365 , SHA-384Val#365 , SHA-512Val#365 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#365 , SHA-256Val#365 , SHA-384Val#365 , SHA-512Val#365
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#365 , SHA-224Val#365 , SHA-256Val#365 , SHA-384Val#365 , SHA-512Val#365 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#365 , SHA-224Val#365 , SHA-256Val#365 , SHA-384Val#365 , SHA-512Val#365
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#365 , SHA-224Val#365 , SHA-256Val#365 , SHA-384Val#365 , SHA-512Val#365 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#365 , SHA-224Val#365 , SHA-256Val#365 , SHA-384Val#365 , SHA-512Val#365
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#98.

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

97 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.5.3

Sony Notebook Computer PCG-8C6L w/ Windows XP Professional 2002 SP-2; Apple PowerBook G4 w/ Mac OS X 10.4.2 (8C46) 8/31/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#381 , SHA-256Val#381 , SHA-384Val#381 , SHA-512Val#381 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#381 , SHA-256Val#381 , SHA-384Val#381 , SHA-512Val#381
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#97.

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

05/11/07: Update vendor POC information;
03/11/08: Update vendor contact information;
07/10/08: Update vendor info;

96 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE® Crypto-C Micro Edition (ME)

Version 2.0

Intel PXA255 w/ PocketPC 2003; Intel Celeron w/ Microsoft Windows XP SP2; Motorola MPC 7455 w/ VxWorks 5.4, PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5, PowerPC 603; Motorola MPC 7455 w/VxWorks 5.5, PowerPC 604; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V9; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V8+; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) SPARC V8; Intel Pentium 4 w/ Red Hat Linux 7.2; AMD Athlon 800 w/ Red Hat Enterprise Linux AS 3.0; Intel Itanium 2 w/ HP-UX 11.23 Itanium2, 64-bit; IBM Power5 (2-way) w/ AIX 5L v5.x, 32-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.23 8/26/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#380 , SHA-256Val#380 , SHA-384Val#380 , SHA-512Val#380 , 4096 SHS: SHA-256Val#380 , SHA-384Val#380 , SHA-512Val#380 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#380 , SHA-256Val#380 , SHA-384Val#380 , SHA-512Val#380
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#380 , SHA-224Val#380 , SHA-256Val#380 , SHA-384Val#380 , SHA-512Val#380 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#380 , SHA-224Val#380 , SHA-256Val#380 , SHA-384Val#380 , SHA-512Val#380
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , 4096 , SHS: SHA-256Val#380
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: , SHA-256Val#380
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#96.

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

95 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480 753 2280
FAX: 480 753 2380

RSA

Part # BCM5821, Version A2

N/A 8/23/2005 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#117 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#117
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#117 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#117
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#95.

"The BCM5821 is a high performance security processor that provides multi-protocol cryptographic acceleration for VPN and eCommerce applications."

94 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480 753 2280
FAX: 480 753 2380

RSA

Part # BCM5812

N/A 8/23/2005 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#117 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#117
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#117 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#117
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#94.

"The BCM5812 is a full-feature security processor optimized to provide multi-protocol cryptographic acceleration for cost sensitive VPN and eCommerce applications."

93 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480 753 2280
FAX: 480 753 2380

RSA

Part # BCM5820

N/A 8/23/2005 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#117 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#117
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#117 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#117
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#93.

"The BCM5820 delivers industry leading performance and integration levels for e-Commerce and VPN applications."

92 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480 753 2280
FAX: 480 753 2380

RSA

Part # BCM5823

N/A 8/23/2005 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#117 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#117
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#117 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#117
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#92.

"The BCM5823 is a high performance security processor that provides multi-protocol cryptographic acceleration for VPN and eCommerce applications."

91 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Venkatesh Sundar
TEL: 613-270-3789
FAX: 613-270-2504

-Bruce McHaffie
TEL: 613-270-2576
FAX: 613-270-2504

Entrust LightWeight Java Cryptographic Toolkit

Version 8.0

x86 Intel Processor w/ Windows 2000; x86 Intel Processor w/ Windows XP 8/23/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#379 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#379
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#91.

"The Entrust LightWeight Java Cryptographic Toolkit performs low level cryptographic operations - encryption, decryption and hashes - implemented in software using the high-level Java programming language. Currently, the module is imbedded into an applet as part of the TruePass product suite that allows integration of cryptographic security into web applications."

90 D'Crypt Private Limited
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
SINGAPORE

-Quek Gim Chye
TEL: 65 6776 9210
FAX: 65 6873 0796

d'Cryptor ZE Cryptographic Module

Version Kernel v3.0 (builds 1124783674, 1124783679) (Firmware)

Part # DC-ZEN4-30 v3.0, DC-ZEN2-30 v3.0

d'Cryptor ZE Cryptographic Kernel 9/9/2005 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#372 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#372
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#90.

"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products, the ZE provides cryptographic/key management services, secure key storage and supports interfaces such as UARTs, SSP, infrared, contact/contactless Smartcard and GPIOs."

89 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Part # 6.1

Intel xScale 425 processor 8/16/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#378 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#378
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#89.

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

88 SPYRUS, Inc.
2355 Oakland Road, Suite 1
San Jose, CA 95131
USA

-Tom Dickens
TEL: (408) 953-0700
FAX: (408) 953-9835

X9.31 RSA Key Generation key sizes of 1024-2048

Version 2.2 (Firmware)

ARM7-TDMI Processor 8/16/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#88.

"The LYNKS Series II Hardware Security Module (HSM) supports the new "Suite B" algorithms, including elliptic curve cryptography with ECDSA signatures, AES, and the "SHA-2" algorithms. Available with either PCMCIA or USB interfaces."

87 Focus Systems Corporation
Focus Gotanda Building
2-7-8 Higashi Gotanda
Shinagawa-ku
Tokyo, 141-0022
Japan

-Kimitoshi Hiramori
TEL: +81-3-5420-2470
FAX: +81-3-5420-9510

-Yoshinori Yasuda
TEL: 81-3-5420-2470
FAX: 81-3-5420-9510

C4CS Lite

Version 2.0.0

PowerPC 604E w/ IBM AIX 5L (v5.2); A5522A w/ HPUX (11i)(v11.11); Pentium M w/ Windows 2000 SP3; SPARC 2 w/ Solaris 8 8/11/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#370 , SHA-256Val#370 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#370 , SHA-256Val#370
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#370 , SHA-256Val#370 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#370 , SHA-256Val#370
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#87.

"C4CS Lite is a cryptographic library, which provides a variety of cryptographic services, both FIPS Approved/NIST recommended and non-Approved, such as symmetric/asymmetric ciphers, hash functions, and secret sharing schemes. The software module can support a wide range of operating systems, such as Windows, Linux, Solaris, HP-UX, AIX, and others."

08/28/08: Update vendor information;

86 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Jason Anderson
TEL: 916-632-9450 x1310
FAX: 830-438-8782

RSA

Version 2.4 (Firmware)

PowerPC 405 8/11/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#369 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#369
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#369 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#369
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#86.

"Financial PIN Transaction processing using the cryptographic library OpenSSL."

85 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Chuck Monroe
TEL: 651-628-2799
FAX: 651-628-2701

Cryptographic Library for SecureOS®

Version 1.0

x86 processor w/ SecureOS® 6.1 8/11/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#368 , SHA-256Val#368 , SHA-384Val#368 , SHA-512Val#368 , 4096 SHS: SHA-256Val#368 , SHA-384Val#368 , SHA-512Val#368 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#368 , SHA-256Val#368 , SHA-384Val#368 , SHA-512Val#368
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#368 , SHA-224Val#368 , SHA-256Val#368 , SHA-384Val#368 , SHA-512Val#368 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#368 , SHA-224Val#368 , SHA-256Val#368 , SHA-384Val#368 , SHA-512Val#368
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#368 , SHA-224Val#368 , SHA-256Val#368 , SHA-384Val#368 , SHA-512Val#368 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#368 , SHA-224Val#368 , SHA-256Val#368 , SHA-384Val#368 , SHA-512Val#368
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#85.

"The Cryptographic Library for SecureOS® is a software library providing services for the cryptographic module operating on versions of the Sidewinder G2® Security Appliance™ and Sidewinder G2 Enterprise Manager™."

84 Authenex
1489 Salmon Way
Hayward, CA 94544
USA

-Nancy Mao
TEL: 510-324-0230
FAX: 510-324-0251

RSA ANSI 9.31

Version 3.6.0.1 (Firmware)

Intel P4 2.66 GHz 8/11/2005 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 SHS: SHA-1Val#367 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#367
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#84.

"Following ANSI X9.31-1998 standard, using public key cryptography to generate a signature on data by a signatory and to verify the authenticity of the signature by verifier."

83 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978-288-8590
FAX: 978-288-4004

-David Passamonte
TEL: 978-288-8973
FAX: 978-288-4004

Contivity Cryptographic Implementation

Version 5.05

Proprietary processor and operating system 8/3/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#366 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#366
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#83.

"Contivity Secure IP Services Gateways provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet. Contivity Secure IP Services Gateways connect remote users, branch offices, suppliers, and customers with the cost and performance advantages of public IP networks and the security and control found in private networks."

82 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8.3 (Firmware)

32-bit ARM7 Processor 8/3/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#365
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#82.

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

81 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai
TEL: 425-705-4651

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.1830

AMD Opteron 246, 2 GHz, x64 w/ Windows Server 2003 Service Pack 1 (x64); Intel Celeron, 2.53 Ghz, x86 w/ Windows Server 2003 Service Pack 1 (x86); Intel Itanium, 733 MHz, ia64 w/ Windows Server 2003 Service Pack 1 (ia64) 7/21/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#364 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#364
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#81.

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, AES, RSA, SHA-1-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

80 Arcot Systems, Inc.
455 West Maude Ave.
Sunnyvale, CA 94085
USA

-Rob Jerdonek
TEL: 408-969-6123
FAX: 408-969-3290

Arcot RSA

Version 1.7.3

Pentium III w/ Windows 2000 7/15/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#362 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#362
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#362 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 2048 , SHS: SHA-1Val#362
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#80.

"The Arcot Core Security Module provides the core cryptographic functionality for Arcot's WebFort, TransFort, TrustFort, RegFort, and Arcot Universal Client products."

08/05: Add PKCS #1PSS SigGen and Ver;

79 CipherOptics, Inc.
701 Corporate Center Drive
Raleigh, NC 27607
USA

-Dennis Toothman
TEL: 919-865-0661
FAX: 919-865-0679

CipherOptics Cryptographic Library

Version 1.0 (Firmware)

MIPS RM9200 processor w/ VxWorks 7/15/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#117 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#117
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#79.

"The CipherOptics(tm) SG100, SG1001 and SG1002 data protection gateways are high performance, purpose-built IPSec encryption appliances that protect data in motion. Supporting all IP protocols, the CipherOptics appliances provide wire-speed performance on 10/100/1000 Ethernet networks, with virtually no latency for encryption and decryption cycles. The CipherOptics SGx offers AES and 3DES encryption, anti-replay protection, X.509 certificate support, jumbo frame support, MPLS and VLAN tag support, and coarse packet filtering."

04/20/07: Update implementation name, version number, and the vendor POC.

78 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-Ben Laurie
TEL: 44 (20) 8735 0686

-John Weathersby
TEL: 662-236-1794

OpenSSL FIPS Cryptographic Module

Version 1.0

HP D Class 9000 w/ HP-UX Release B.11.11; Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 (x86) 7/15/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#235 Val# 360 , SHA-256Val#360 , SHA-384Val#360 , SHA-512Val#360 , 4096 SHS: SHA-256Val#360 , SHA-384Val#360 , SHA-512Val#360 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#235 Val# 360 , SHA-256Val#360 , SHA-384Val#360 , SHA-512Val#360
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#235 Val# 360 , SHA-224Val#360 , SHA-256Val#360 , SHA-384Val#360 , SHA-512Val#360 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#235 Val# 360 , SHA-224Val#360 , SHA-256Val#360 , SHA-384Val#360 , SHA-512Val#360
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#235 Val# 360 , SHA-224Val#360 , SHA-256Val#360 , SHA-384Val#360 , SHA-512Val#360 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#235 Val# 360 , SHA-224Val#360 , SHA-256Val#360 , SHA-384Val#360 , SHA-512Val#360
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#78.

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

77 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark W820 Cryptographic Platform

Version 1.3.0 (Firmware)

QED RM5231A processor 6/15/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#354
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#77.

"Lexmark W820 Cryptographic Platform provides the cryptographic solution for the W820 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

76 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C760/2 Cryptographic Platform

Version 1.3.0 (Firmware)

PMC RM7065C MIPS processor 6/15/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#352
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#76.

"Lexmark C760/2 Cryptographic Platform provides the cryptographic solution for the C760 and C762 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

75 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark T634 Cryptographic Platform

Version 1.3.0 (Firmware)

PMC RM7065C MIPS processor 6/15/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#351
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#75.

"Lexmark T634 Cryptographic Platform provides the cryptographic solution for the T634 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

74 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

- Eric Crump
TEL: 859-825-4671

Lexmark T630/2 Cryptographic Platform

Version 1.3.0 (Firmware)

PMC RM5231A MIPS processor 6/15/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#350
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#74.

"Lexmark T630/2 Cryptographic Platform provides the cryptographic solution for the T630 and T632 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

73 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C912 Cryptographic Platform

Version 1.3.0 (Firmware)

PMC RM7000C MIPS processor 6/15/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#353
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#73.

"Lexmark C912 Cryptographic Platform provides the cryptographic solution for the C912 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

72 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yeo-Fuh Kuan
TEL: +866-3-424-433
FAX: +866-3-424-4129

-Char-Shin Miou
TEL: +866-3-424-4381
FAX: +866-3-424-4129

HICOS PKI Smart Card Cryptographic Library

Version 3.0 (Firmware)

Java Card Runtime Environment Version 2.2.1 w/ Open Platform 2.0.1 6/10/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#357
ALG[RSASSA-PSS]: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , SHS: SHA-1Val#357
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#72.

"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform Encryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card"

71 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeJCEFIPS

Version 3.5

Intel Pentium IV 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#356 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#356
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#356 , SHA-224Val#356 , SHA-256Val#356 , SHA-384Val#356 , SHA-512Val#356 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#356 , SHA-224Val#356 , SHA-256Val#356 , SHA-384Val#356 , SHA-512Val#356
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#356 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#356
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#71.

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

70 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeFIPS

Version 3.5

Intel Pentium IV (x86), 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#355 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#355
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#355 , SHA-224Val#355 , SHA-256Val#355 , SHA-384Val#355 , SHA-512Val#355 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#355 , SHA-224Val#355 , SHA-256Val#355 , SHA-384Val#355 , SHA-512Val#355
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#355 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#355
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#70.

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

69 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: 408-745-8925

-Simon Gerraty
TEL: 408-745-2348

RSA 1

Version JUNOS_72_BP

X86 w/ JUNOS (modes 1024 and 2048); AS2 network processor w/ JUNOS microkernel (mode 2048 only) 4/21/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#336 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#336
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#69.

"JUNOS-FIPS; Encryption module AS2-FIPS for use with M&T router"

68 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nCipher Algorithm Library

Version 4.0 (Firmware)

Motorola Power PC running a proprietary Operating System 4/18/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#68.

"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules."

67 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1 Management Workstation

Version VPN-1 NG with Application Intelligence R55

Pentium III w/ Linux; Dual Processor Xeon w/ Linux 4/14/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 3 , 17 , 65537
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#67.

"Check Point's VPN-1 version NG with Application Intelligence R55 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

66 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version NG with Application Intelligence R55

Dual Processor Intel® Pentium® 4 Xeon w/ Linux; Single Processor Intel® Pentium® 4 Xeon w/ Linux; Dual Processor AMD-Opteron® Single Core w/ Linux; Single Processor AMD-Opteron® Single Core w/ Linux 4/14/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#332 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#332
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#66.

"Check Point Secure Platform NG with AI R55 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."

06/13/08: Update OES';

65 Oceana Sensor Technologies
1632 Corporate Landing Pkwy
Virginia Beach, VA 23454
USA

-Alex Kalasinsky
TEL: (757) 426-3678
FAX: (757) 426-3633

Fortress Cryptographic Library V1.0

Version 1.0

Java Virtual Machine (JRE 1.4.2) w/ Windows 2000 with SP4 (Binary compatible with equivalent or later Microsoft Windows operating system versions including Windows 2000 SP4 and Windows XP) 4/14/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#331 , SHA-256Val#331 , SHA-384Val#331 , SHA-512Val#331 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#331 , SHA-256Val#331 , SHA-384Val#331 , SHA-512Val#331
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#65.

"The Oceana Sensor Technologies Fortress Cryptographic Library (FCL) is a cryptographically secure interface to applications both internal and external to the OST product. It has many features and supports AES, Triple DES and RSA. It is entirely a software product."

64 RedCannon Security
42808 Christy Street, Suite 108
Fremont, CA 94538
USA

-Kurt Lennartsson
TEL: 510-498-4104
FAX: 510-498-4109

-Brian Wood
TEL: 410-902-9779

RedCannon Crypto Module

Version 1.3.0

Intel Pentium 4 w/ Windows XP 4/6/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: PubKey Values: 3 , 65537
RNG: non-compliant per the SP800-131A Rev. 1 transition
ALG[ANSIX9.31]:
SIG(ver); 1024 , SHS: SHA-1Val#327
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#64.

"Standalone module to provide cryptographic services to various other modules of RedCannon product."

63 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version NG with Application Intelligence R54

Pentium III w/ Linux 3/23/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#325 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#325
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#63.

"Check Point Secure Platform NG with AI R54 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."

62 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component/Portable

Version 1.0

x86 platform w/ Windows XP; x86 platform w/ Linux RedHat 9.0 3/23/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#323 , SHA-224Val#323 , SHA-256Val#323 , SHA-384Val#323 , SHA-512Val#323 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#323 , SHA-224Val#323 , SHA-256Val#323 , SHA-384Val#323 , SHA-512Val#323
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#62.

"The Odyssey Security Component/Portable is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. The portable (C) version can be compiled for use on a large variety of platforms."

61 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component

Version 1.0

Windows XP on x86 platform; Linux RedHat 9.0 on x86 platform 3/22/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#322 , SHA-224Val#322 , SHA-256Val#322 , SHA-384Val#322 , SHA-512Val#322 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#322 , SHA-224Val#322 , SHA-256Val#322 , SHA-384Val#322 , SHA-512Val#322
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#61.

"The Odyssey Security Component is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. Assembly language optimizations allow high-speed operation on specific platforms."

60 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G250/G250-BRI Branch Office Gateways

Version 24.14.0 (Firmware)

VxWorks, Motorola MPC8248 processor 3/18/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#320
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#60.

"The Avaya G250 Media Gateway and G250-BRI Media Gateway are complete branch office business communications systems that integrate an IP telephony gateway, an advanced IP WAN router, and a PoE LAN switch into a compact (2U) chassis. Ideally suited for enterprise with distributed branch office locations of 2-10 extensions, the G250 and G250-BRI Gateways replace the complexity and cost of managing disparate key and voice systems with a survivable networked solution that is easy to deploy and can be administered from a central location."

59 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

IXP425

Version 1010(0)-(00), V5.0 (Firmware)

Part # 070-0016-000

Proprietary hardware platform running ScreenOS 5.0 on IXP425 3/16/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#286 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#286
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#59.

"Juniper Networks NS-5GT"

58 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access 64K

Version 1 (Firmware)

JavaCard 2.1.1 Runtime Environment; Infineon SLE66CX640P 3/22/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#108
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#58.

"The Cyberflex Access 64K smart card can be employed in solutions which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex Access 64K serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

57 Athena Smartcard Solutions and Renesas
6F Marutaya Building
6-9 Yokoyama-Cho
Hachioji
Tokyo, 192-00081
Japan

-Naomi Matsumoto
TEL: +81-426-60-7555
FAX: +81-426-60-7106

Athena Smartcard Solutions OS 755 on Renesas AE46C1

Version 2.4.6 (Firmware)

Part # Renesas AE46C1

Emulators E6000 from Renesas, configured for emulating the AE46C1 chip 3/9/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#315
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#57.

"The Cryptographic Module is the combination of a Java Card Operating System software that implements FIPS approved cryptographic functions and a state-of-the-art secure single chip silicon hardware. Athena Smartcard Solutions OSS755, the software component of the cryptographic module is a standards compliant Java Card 2.1.1 technology and GlobalPlatform 2.1 Operating System. The physical component of the cryptographic module is the assembly of an IC chip (Renesas AE46C1) protected by different types of tamper-evident resin covers. www.athena-scs.com and www.renesas.com."

02/09/07: Update vendor Info and implementation name.

56 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Q

Version 1.00 (Firmware)

Intel Xeon 32-bit Processor 3/3/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#314 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#314
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#56.

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

55 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library O

Version 1.00 (Firmware)

Intel Xeon 32-bit Processor 3/3/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#313 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#313
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#55.

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

54 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey
TEL: 905-507-4220
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.0

Java Virtual Machine (JVM) on a Windows 2003, x86 (Binary compatible to Windows 98/2000/XP) Platform;Java Virtual Machine (JVM) under Solaris, on a SPARC 32-bit and 64-bit Processor;Java Virtual Machine (JVM) Red Hat Linux Application Server 3.0 (Binary compatible to AS 2.1), on a 32-bit x86 Processor 2/16/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#307 , SHA-224Val#307 , SHA-256Val#307 , SHA-384Val#307 , SHA-512Val#307 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#307 , SHA-224Val#307 , SHA-256Val#307 , SHA-384Val#307 , SHA-512Val#307
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#54.

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications. Security Builder GSE is intended for use by developers who want government level security and can also be used in conjunction with other Certicom developer toolkits including Security Builder PKI and Security Builder SSL."

06/14/07: Add new OES;

53 Thales e-Security
Meadow View House
Crendon Industrial Estate
Long Crendon
Aylesbury, Buckinghamshire HP18 9EQ
U.K.

-Paul Jackson
TEL: +44 (0)1844 201800

Secure Generic Sub-System (SGSS)

Version 3.2(Firmware)

SGSS Motorola Coldfire Processor 2/22/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#53.

"The Secure Generic Sub-System (SGSS) is a multi-chip embedded module used to provide secure cryptographic resources to a number of products in the Thales e-Security portfolio. This includes the DataCryptor 2000 family, WebSentry family, HSM 8000 family, P3CM family, PaySentry, 3D Security Module and SafeSign Crypto Module."

03/15/05: Update impl name;

52 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Don Dumitru
TEL: 425-706-4362

Windows CE Enhanced Cryptographic Provider (RSAENH)

Version 5.01

ARMv4i w/ Windows CE 5.01; AMD Athlon 800MHz w/ Windows CE 5.01; Intel Pentium 4 w/ Windows CE 5.00; MIPS-IV (NEC VR-5477) w/ Windows CE 5.00; ARMv4i (ARM920T) w/ Windows CE 5.00 2/15/2005 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#305 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#305
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#305 , SHA-256Val#305 , SHA-384Val#305 , SHA-512Val#305 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#305 , SHA-256Val#305 , SHA-384Val#305 , SHA-512Val#305
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#52.

"Microsoft Windows CE Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

11/02/06: Update impl version;

51 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access 64K V2

Version 1v3 (Firmware)

JavaCard 2.1.1 Runtime Environment 2/15/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#301 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#301
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#51.

"The Cyberflex Access 64K V2 smart card can be employed in solutions which provide secure PKI (publik key infrastructure) and digital signature technology. Cyberflex Access 64K V2 serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

50 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: (425) 562-9677

Crypto++ Library

Version 5.2.3

Intel Pentium 4 1.6GHz w/ Windows 2000 Professional 1/28/2005 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#134 , SHA-256Val#134 , SHA-384Val#134 , SHA-512Val#134 , 4096 SHS: SHA-256Val#134 , SHA-384Val#134 , SHA-512Val#134 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#134 , SHA-256Val#134 , SHA-384Val#134 , SHA-512Val#134
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#134 , SHA-224Val#134 , SHA-256Val#134 , SHA-384Val#134 , SHA-512Val#134 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#134 , SHA-224Val#134 , SHA-256Val#134 , SHA-384Val#134 , SHA-512Val#134
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#134 , SHA-224Val#298 , SHA-256Val#298 , SHA-384Val#298 , SHA-512Val#298 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#134 , SHA-224Val#298 , SHA-256Val#298 , SHA-384Val#298 , SHA-512Val#298
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#50.

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms."

49 Utimaco IS GmbH
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: ++49 241 1696 240
FAX: ++49 241 1696 222

CryptoServer© 2000 SMOS

Version 1.0.0.0 (Firmware)

Part # 1.0.2.0

CryptoServer© 2000 1/25/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#297
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#297
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#49.

"The CryptoServer© 2000 is an encapsulated, highly tamper protected hardware security module which provides secure cryptographic services like en- or decryption, hashing, signing and verifying of data, random number generation, on-board secure key generation, key storage, and further key management functions."

48 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.0 (Firmware)

32-bit ARM 7 Processor w/ BlackBerry Operating System Version 4.0 1/25/2005 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#264 , SHA-256Val#264 , SHA-384Val#296 , SHA-512Val#264 , 4096 SHS: SHA-256Val#264 , SHA-384Val#296 , SHA-512Val#264 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#264 , SHA-256Val#264 , SHA-384Val#296 , SHA-512Val#264
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#264 , SHA-224Val#296 , SHA-256Val#264 , SHA-384Val#296 , SHA-512Val#264 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#264 , SHA-224Val#296 , SHA-256Val#264 , SHA-384Val#296 , SHA-512Val#264
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#264 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#264
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#48.

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for BlackBerry® Wireless Handhelds.."

PKCS #1 V1.5 Signature Generation supports all mod sizes while PKCS #1 V1.5 Signature Verification only supports mod sizes 1536, 2048, 3072 and 4096

47 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Version 5.01 (Firmware)

IDT Interprise Integrated Communications Processor 79RC23438 1/25/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#295 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#295
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#47.

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

46 Litronic, Inc.
17861 Cartwright Road
Irvine, CA 92614
USA

-Cameron Durham
TEL: 949-851-1085
FAX: 949-851-8588

jForte

Version 3.1 (Firmware)

Part # P/N 020-2010, Version B2

jForte 1/14/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#294
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#46.

"ASIC"

45 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Donovan Deakin
TEL: (206) 217-7100
FAX: (206) 217-7515

Reflection® Cryptographic Library for Java

Version 1.1

Intel Pentium 400 (Dell Optiplex GX 400) w/ Windows 2000 Prof (SP3, Q326886 Hotfix); Intel Xeon processor (HP Proliant ML 330) w/ Windows 2000 Server (SP3 and Q326886);Apple Power Macintosh G4 w/ MacOS X 10.3.3 and Apple Java Runtime Env 1.4.2 1/14/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#293 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#293
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#45.

"Reflection® for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

44 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)

Part # 5110N0017-4

Cryptek Secure Executive (CSE) 1/5/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#292
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#44.

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek Diamond TEK products."

43 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: (703)263-0100
FAX: (703)263-7134

ID-One Cosmo 64 RSA

Version E303 (Firmware)

Part # 77

JavaCard 2.2 Runtime Environment 1/3/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#209 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#209
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#209 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#209
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#43.

"The ID-One Cosmo 64 RSA JavaCard Chip Platform is a single chip multi application cryptographic module for smart cards specifically designed for identity and government market needs. The module offers a highly secure architecture together with cryptographic services such as Triple-DES (using double and triple length DES keys) encryption and decryption in both ECB and CBC with ISO/IEC 9797 automatic padding (methods 1 and 2), TDES Message Authentication Code generation and verification using automatic padding methods from ISO/IEC 9797 (methods 1, 2, and 2 with MAC algorithm3), AES encryption and decryption in both ECB and CBC modes, AES Message Authentication Code generation and verification, RSA key generation up to 2048 bit key length with strong prime numbers (ANSI X9.31), RSA encryption and decryption using PKCS#1 and PKCS#1-OAEP automatic padding, RSA signature and verification using PKCS#1, PKCS#1-PSS, and ISO/IEC 9796 methods, as well as digest computation using SHA-1 and MD5 algorithms."

42 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: (703)263-0100
FAX: (703)263-7134

ID-One Cosmo 32 RSA

Version E311 (Firmware)

Part # 90

JavaCard 2.2 Runtime Environment 1/3/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#290 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#290
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-1Val#290 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#290
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#42.

"The Oberthur Card Systems ID-One Cosmo 32 RSA Chip Platform is a single chip multi-application cryptographic JavaCard module specifically designed for identity and government market needs. The cryptographic module offers a highly secure architecture with up to 32KB of EEPROM space available for customer discretionary use, together with cryptographic services such as Triple-DES (2 and 3 keys); RSA (up to 2048 bits and including key generator), SHA-1, and MD5. It also includes a native implementation of the latest JavaCard™ (v2.2) and Open Platform (v2.1.1) specifications, with full support for Delegated Management and DAP/mandated DAP which define a secure infrastructure for post-issuance programmable platforms. Additional features include biometric extensions as defined by the JavaCard Forum and Logical Channels."

41 TLC-Chamonix, LLC
120 Village Square, Suite 11
Orinda, CA 94563
USA

-Phil Smith
TEL: 877-479-4500
FAX: 877-639-3470

WirelessWall Client

Version 3.3

Intel processor w/ Windows 2000/XP 12/22/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#288 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#288
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#41.

"The WirelessWall product is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamless mobility to users as they move across subnets. The WirelessWall client software installs onto a standard Intel-based platform running Windows 2000/XP."

07/08/09: Update vendor information;

40 TLC-Chamonix, LLC
120 Village Square, Suite 11
Orinda, CA 94563
USA

-Phil Smith
TEL: 877-479-4500
FAX: 877-639-3470

Wireless Access Controller

Version 3.05e

Intel processor w/ RedHat Fedora Core1 12/22/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#287 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 2048 , SHS: SHA-1Val#287
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#40.

"The Cranite Wireless Access Controller® is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamleass mobility to users as they move across subnets. The Wireless Access Controller software installs onto a standard enterprise-class hardware platform."

07/08/09: Update vendor information;

39 Focus Systems Corporation
Focus Gotanda Building
2-7-8 Higashi Gotanda
Shinagawa-ku
Tokyo, 141-0022
Japan

-Kimitoshi Hiramori
TEL: +81-3-5420-2470
FAX: +81-3-5420-9510

-Yoshinori Yasuda
TEL: +81-3-?420-2470
FAX: +81-3-5420-9510

C4CS Lite

Version 1.0.0

Pentium 4.2.4 GHz w/ Windows XP SP1 12/13/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#271 , SHA-256Val#271 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#271 , SHA-256Val#271
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#271 , SHA-256Val#271 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#271 , SHA-256Val#271
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#39.

"C4CS Lite is a cryptographic library, which provides a variety of cryptographic services, both FIPS Approved/NIST recommended and non-Approved, such as symmetric/asymmetric ciphers, hash functions, and secret sharing schemes. The software module can support a wide range of operating systems, such as Windows, Linux, Solaris, HP-UX, AIX, and others."

08/28/08: Update vendor information;

38 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)

Part # 5110N0017-3 (Hardware)

Cryptek Secure Executive (CSE) 12/2/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#284
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#38.

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek Diamond TEK products."

37 Tauá Biomática S/A
Av. Presidente Vargas, 417, 5o. Andar
Centro
Rio de Janeiro, RJ, CEP 20071-003
Brazil

-Marcio Lima
TEL: 55 21 2508 8442
FAX: 55 21 2221 1033

Zyt Boot Two RSA

Version 2.0 (Firmware)

NIOP 11/22/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#283
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#283
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#37.

"ZYT is a Hardware Security Module (HSM) designed to encrypt and digitally sign documentations/transactions."

36 Tauá Biomática S/A
Av. Presidente Vargas, 417, 5o. Andar
Centro
Rio de Janeiro, RJ, CEP 20071-003
Brazil

-Marcio Lima
TEL: 55 21 2508 8442
FAX: 55 21 2221 1033

Zyt Boot One RSA

Version 2.0 (Firmware)

NIOP 11/22/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#282
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#282
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#36.

"ZYT is a Hardware Security Module (HSM) designed to encrypt and digitally sign documents/transactions."

35 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)

Part # 5110N0017-2 (Hardware)

Cryptek Secure Executive (CSE) 11/22/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#281
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#35.

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek DiamondTEK products."

34 Tauá Biomática S/A
Av. Presidente Vargas, 417, 5o. Andar
Centro
Rio de Janeiro, RJ, CEP 20071-003
Brazil

-Marcio Lima
TEL: 55 21 2508 8442
FAX: 55 21 2221 1033

Zyt RSA

Version 2.0 (Firmware)

NIOP 11/22/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#280 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#280
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#34.

"ZYT is a Hardware Security Module (HSM) designed to encrypt and digitally sign documents/transactions."

33 Gemplus
Avenue du Pic de Bertagne
GEMENOS Cedex, BP100 13881
FRANCE

-Anthony Vella
TEL: +33 (0) 4 42 36 50 00

GemXpresso Pro R3 E64 PK - FIPS

Version GXP3 - FIPS EI19 (Firmware)

Part # GP92

N/A 11/17/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#82
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#33.

"GemXpresso Pro R3 E64 PK - FIPS is based on a Gemplus Open OS Smart Card with a large 64K EEPROM memory. The Smart Card platform has on board Triple DES and RSA algorithms and provides on board key generation. The module conforms to Java Card 2.1.1 and Global Platform 2.0.1' standards, and is particularly designed to support any application dedicated to meet the very demanding requirements of multi-application government & enterprise security programs"

32 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-David Miller
TEL: 44-1442458600
FAX: 44-144245860

Advanced Configurable Crypto Environment

Part # 010837 v2 rel 3

N/A 11/5/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#275 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#275
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#32.

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family."

31 RELM Wireless Corporation
7100 Technology Drive
West Melbourne, FL 32904
USA

-Jim Spence
TEL: (785) 856-1300
FAX: (785) 856-1302

-Tess Zagaruyka
TEL: (785) 856-1300
FAX: (785) 856-1302

RSA-1024

Version 0721-05057-000 (Firmware)

DPHxe 10/26/2004 FIPS186-2:
ALG[ANSIX9.31]:
SIG(ver); 1024 , SHS: SHA-1Val#274
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#31.

"RSA digital signature verification algorithm designed for use in BK Radio secure communications products."

30 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Alan Myrvold
TEL: 613-270-3009
FAX: 613-270-2501

Entrust Authority Security Toolkit for Java - Cryptographic Library

Version 1.0

UltraSPARC-11i, 300 Mhz processor w/ Solaris 9 Operating System; Intel Pentium 4, 2.8 Ghz processor w/ Windows XP (SP1) 10/19/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#273 , SHA-256Val#273 , SHA-384Val#273 , SHA-512Val#273 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#273 , SHA-256Val#273 , SHA-384Val#273 , SHA-512Val#273
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#30.

"The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications."

11/02/04: Update impl name and OS;

29 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 1.9

Intel Pentium 4M 1.8GHz w/ Windows 2000 Service Pack 4; AIX 5L v5.2 PowerPC POWER3; PA-8500 RISC 2.0 w/ HP-UX 11.0; PA-8500 RISC 2.0W w/ HP-UX 11.0; Intel PXA255 w/ PocketPC 2003; Intel Pentium 4 2.4GHz w/ Red Hat Linux 7.2; Intel Pentium 4 2.66GHz w/ Red Hat Enterprise Linux Advanced Server 3.0; PowerPC 750 w/ VxWorks 5.4 PowerPC 604; PM826 processor w/ Works 5.5 PowerPC 603; PowerPC 7410 w/ VxWorks 5.5 PowerPC 604; UltraSPARC IIIi 1.28 GHz w/ Solaris 8 32-bit & 64-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.11 10/14/2004 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#272 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#272
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#272 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#272
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#29.

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

11/02/04: Add OS AIX 5L v5.2 PowerPC POWER3;

28 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.723.5076, x3438
FAX: 613.274.6365

SafeNet Luna PCI

Version 4 (Firmware)

Processor: Strong Arm II, 80200, 600 Mhz; OS: N/A; Hardware: Platform: VBD-02-0200 10/12/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 3072 , SHS: SHA-1Val#270 , SHA-256Val#270 , SHA-384Val#270 , SHA-512Val#270 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 3072 , 4096 , SHS: SHA-1Val#270 , SHA-256Val#270 , SHA-384Val#270 , SHA-512Val#270
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#28.

"Protects and manages cryptographic keys and accelerates cryptographic operations"

27 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.723.5076 x3438
FAX: 613.274.6365

-Randy Kun
TEL: 613.723.5076, x3427
FAX: 613-274-6365

NITROX Security Macro Processor

Version CN1000-MC-Main-SSL-0.99a, CN-1000-MC-Admin-0.99a, CN1000-MC-Boot-0.99a

Part # CN1120-350BG256, 1

N/A 10/12/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#270 , SHA-256Val#270 , SHA-384Val#270 , SHA-512Val#270 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#270 , SHA-256Val#270 , SHA-384Val#270 , SHA-512Val#270
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#27.

"The NITROX CN1120 is one member of the NITROX line of award winning security processors from Cavium Networks. The NITROX CN1120 is based on a common core hardware processor architecture"

26 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Dharmesh Shah
TEL: 408-473-1389
FAX: 408-473-1307

-Rose Quijano-Nguyen
TEL: (408) 473-1313
FAX: (408) 473-1307

CryptoStor Cryptographic Library

Version 1.0 (Firmware)

PowerPC Processor; Intel X86 10/12/2004 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: PubKey Values: 65537
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#269
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#26.

"The CryptoStor Cryptographic Library v1.0 provides encryption services performed through software for NeoScale's CryptoStor family of products"

3/30/05: Update OE;

25 Utimaco IS GmbH
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: ++49 241 1696 240
FAX: ++49 241 1696 222

CryptoServer® 2000 RSA

Version 1.0.0.0 (Firmware)

Part # HW Version 1.0.2.0

CryptoServer® 2000 10/12/2004 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#268 , SHA-256Val#268 , 4096 SHS: SHA-256Val#268 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#268 , SHA-256Val#268
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#268 , SHA-224Val#268 , SHA-256Val#268 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#268 , SHA-224Val#268 , SHA-256Val#268
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#25.

"The CryptoServer® 2000 is an encapsulated, highly tamper protected hardware security module which provides secure cryptographic services like en- or decryption, hashing, signing and verifying of data, random number generation, on-board secure key generation, key storage and further key management functions."

24 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

Neptune-2 ASIC

Version Rev2 (Firmware)

Part # 073-0006-000

proprietary hardware; ScreenOS 5.0.0 10/14/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#119 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#119
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#24.

"Netscreen NS-5XT, NS-204, NS-208, NS-5200, NS-5400"

23 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

Neptune ASIC

Version Rev1 (Firmware)

Part # 073-0002-000

ScreenOS 5.0.0 on QED-MIPS 10/14/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#47 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , SHS: SHA-1Val#47
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#23.

"Netscreen NS-500"

22 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8 (Firmware)

32-bit ARM 7 Processor w/ BlackBerry Operating System Version 3.8.0; BlackBerry OS Ver 4.0.0 - ARM Processor 32-bit; BlackBerry OS Ver 4.1.0 - ARM 7 Processor 32-bit 9/29/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#264
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#22.

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corportate data, phone, web and organizer features. The BlackBerry Cryptographic Kernel is the software module that provides the base cryptographic functionality for the BlackBerry Wireless Handhelds."

21 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Eric Raisters
TEL: 206-217-7855
FAX: 206-301-6995

Reflection Security Component for Windows - SSL/TLS and OpenSSH

Version 12.0.3

Intel w/ Microsoft Windows XP 9/24/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 3072 , SHS: SHA-1Val#263 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 3072 , SHS: SHA-1Val#263
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#21.

"WRQ Reflection software provides a complete range of terminal-emulation and PC X-server solutions for host access. Each solution is specifically designed to boost IT efficiency and user productivity and includes full support for popular network security protocosl such as Secure Shell, SSL/TLS, and Kerberos."

20 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-507-4220
FAX: 905-507-4230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.0

x86 w/ Linux 32-bit; Itanium w/ Linux 64-bit; x86 w/ Win2003 32-bit; Itanium w/ Win2003 64-bit; PowerPC w/Unix 32 & 64-bit; SPARC w/ Solaris 32 & 64-bit; RISC w/ Unix 32 & 64-bit; Itanium w/ Unix 64-bit; ARM processor W/ Windows CE 3.0; ARM processor w/ Symbian 9; x86 Processor w/ Linux 64 bit; x86 w/ WindowsXP 64 bit; X86 processor w/ Windows Vista; Intel Core 2 w/ Windows Vista 64 bit; Intel Itanium 2 w/ HPUX B11 32-bit IA64; Intel Pentium III w/ Solaris 8 32 Bit; AMD Opteron w/ Solaris 10 64 Bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 32 bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 64 bit 9/16/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#260 , SHA-224Val#260 , SHA-256Val#260 , SHA-384Val#260 , SHA-512Val#260 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#260 , SHA-224Val#260 , SHA-256Val#260 , SHA-384Val#260 , SHA-512Val#260
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#20.

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

06/15/07: Add new OES;
07/10/07: Update OES;
12/20/04: Add new OES';
08/30/07: Add new OS;
04/24/08: Add new OES' - tested with CAVS Tool V6.1;
05/22/08: Add new OES';

19 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)

Part # 5110N0017-1 (Hardware)

Cryptek Secure Executive 9/24/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#63
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#19.

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek DiamondTEK products."

18 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: (512)838-1211
FAX: N/A

IBM Java JCE 140-2 Cryptographic Module

Version 1.2

Intel Pentium 4 2.6 GHz w/ Windows XP Service Pack 2 9/9/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#259 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#259
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#18.

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

17 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G350 Branch Office Gateway

Version 23.10.50 (Firmware)

VxWorks 8/23/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#256
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#17.

"The Avaya G350 Media Gateway is a powerful converged networking device that packs an IP telephony gateway, an advanced IP WAN router, and a high-performance LAN switch into a compact (3U) modular chassis. In addition, the G350 is a VPN IP-SEC based gateway, ideal for branch offices deployments that require an integrated solution for advanced data and Voice over IP applications. Designed to be a complete voice/data networking solution, the G350 Gateway is well suited for enterprises with distributed branch office locations using 8-40 extensions."

16 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nCipher Algorithm Library

Version 3.0 (Firmware)

Motorola Power PC running a proprietary Operating System 8/23/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#255 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#255
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#16.

"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules."

15 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212

SafeEnterprise Encryptor II Crytographic Library

Version 1.0

Motorola PPC 8280 processor w/ Linux 2.4.18 kernel w/ real time extensions 8/12/2004 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: PubKey Values: 65537
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#251
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#15.

"The SafeEnterprise Encryptor II Cryptographic Library is a software-based cryptography library that implements 3DES, DES and SHA-1 algorithms for the SafeEnterprise Encryptor II family of products which provide Layer 2 secure communications across ATM and SONET network."

8/05: Key Generation validated with CAVS 4.6

14 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Mike Puglia
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway Crypto

Version OpenSSL Library 0.9.6 (Firmware)

Pentium IV 8/4/2004 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#228 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#228
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#14.

"OpenSSL is an open source toolkit implementing the Reversible Digital Signature Algorithm (rDSA v1.5 PKCS #1) protocols as well as a full-strength general purpose cryptography library used to implement rDSA for the Bluesocket Wireless Gateway."

X9.31 Key Gen tested with CAVS4.3;
11/15/06: Update impl type from SW to FW;

13 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692
FAX: 650-295-7700

-David Finkelstein
TEL: 650-295-7535
FAX: 650-295-7700

RSA BSAFE Crypto-J Software Module

Version 3.5

Pentium IV 1.4 GHz w/ Microsoft Windows XP 7/30/2004 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 2048 , 3072 SHS: SHA-1Val#227 SHS: SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#227
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#227 , SHA-256Val#250 , SHA-384Val#250 , SHA-512Val#250 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#227 , SHA-256Val#250 , SHA-384Val#250 , SHA-512Val#250
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#227 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#227
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#13.

"There are two variants of the Crypto-J module, one which implements an RSA Security-specific API [jsafeFIPS] and the other which implements the Java Cryptographic Extensions (JCE) API [jsafeJCEFIPS]."

12 Kasten Chase Applied Research, Ltd.
5100 Orbitor Drive
Mississauga, Ontario L4W 4Z4
Canada

-Steve Demmery
TEL: 905-238-6900 Ext. 3303
FAX: 905-212-2003

KCCE rDSA

Version 2.0

x86 Linux 7/7/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#246 , SHA-256Val#246 , SHA-384Val#246 , SHA-512Val#246 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#246 , SHA-256Val#246 , SHA-384Val#246 , SHA-512Val#246
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#12.

"KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library and a driver. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity."

11 AEP Networks
40 West Gude Drive, Suite 100
Rockville, MD 20850
USA

-Chris Brook
TEL: 240-399-1214
FAX: 240-399-1250

SmartGate

Version 4.5

Sun Solaris 2.6 7/6/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#87 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#87
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#11.

"AEP Networks SmartGate is leading client/server Virtual Private Network (VPN) software that provides enterprise-level security to network-based users for private information and private TCP/IP application services. SmartGate provides encryption, strong user authentication, authorization, management, accounting, key distribution, and proxy capabilities. It consists of server (SmartGate) and client (SmartPass) software."

10 Realia Technologies S.L.
Orense, 68 11th floor
Madrid, 28020
Spain

-Sebastián Muñoz
TEL: +34 91 449 03 30
FAX: N/A

Cryptosec2048

Version 01.04.0004

Part # Model 1.0

N/A 6/23/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#242 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#242
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#10.

"The Cryptosec2048 is a high-end PCI card that provides cryptographic services and secure storage of cryptographic keys. The module is built to perform general cryptographic processing (RSA, DES, SHA-1, MD5,...) and features a tamper-protective case to physically protect sensitive information contained within the card."

9 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Kenneth Jensen - Dir of Prod Mgmt
TEL: (408) 227-4500
FAX: N/A

Aruba WLAN Switching Platform Software Cryptographic Implementation

Version 5000 Series

600 MHz Pentium-3 w/ RedHat Linux 7.3, kernel version 2.4.18-3 6/15/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#243
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#9.

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

8 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Entrust Sales
TEL: 888-690-2424
FAX: N/A

Entrust Authority Toolkit for Java

Version 7.0

Intel Pentium 4 w/ Windows 2000 SP3 6/3/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#125 , SHA-256Val#240 , SHA-384Val#240 , SHA-512Val#240 , 4096 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#125 , SHA-256Val#240 , SHA-384Val#240 , SHA-512Val#240
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#8.

"A software cryptographic library used in the Entrust Authority Toolkit for Java"

7 Giesecke & Devrient America, Inc.
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Won J Jun
TEL: (703) 480-2145
FAX: (703) 480-2067

Sm@rtCafé Expert FIPS 64K

Part # HD65246C1A05NB (Firmware Version:CH463JC_IRNABFOP003901_V102)

N/A 5/17/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#216 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#216
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#7.

"Giesecke & Devrient (G&D) Smart Card Chip Operating System Sm@rtCafé Expert FIPS 64K is a Java Card 2.2 and Open Platform v2.0.1' compliant smart card module. It supports, at a minimum, Triple-DES, AES, DSA, and RSA algorithms with on-card key generation. The Sm@rtCafé Expert FIPS 64K is suitable for government and corporate identification, payment and banking, health care, and Web applications"

6 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Linux

Version 1.1

Intel P4 1.8 GHz w/ RedHat Enterprise Linux 3 AS; 1 GHz UltraSPARC IIIi w/ Solaris 8.0 5/10/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#237 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#237
ALG[RSASSA-PSS]: SIG(gen); 2048 , 3072 , SHS: SHA-1Val#237 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#237
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#6.

"The F-Secure® Cryptographic Library™ for Linux is a 140-2 Level 1 compliant software module, which provides an assortment of cryptographic services including symmetric and asymmetric encryption, hash and HMAC computation, digital signing, key exchange, and pseudorandom number generation."

5 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module

Version 3.5

Pentium 4.2.60 GHz w/ Windows 2000 Server 5/10/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]:
SIG(ver): 1024 , SHS: SHA-1Val#236
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#5.

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing for VIA3 E-meeting products. VIA3 is a secure and confidential E-meeting solution integrating live audio and video, instant messaging, and real-time information sharing."

4 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Windows

Version 2.1

Intel P4 1.6 GHz w/ Windows 2000 5/10/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#234 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#234
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#4.

"The F-Secure® Cryptographic Library for Windows is a 140-2 Level 2 compliant software module, implemented as a 32-bit Windows compatible DLL. The Module provides an assortment of cryptographic services to client processes that attach instances of the module DLL."

3 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: 408-570-1000
FAX: 408-570-1001

TrustConnector Software Crypto Engine

Version 3.01

Intel Pentium 4 w/ Microsoft Windows XP 5/10/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#221 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#221
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#3.

"Phoenix cME TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

2 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: 408-570-1000
FAX: 408-570-1001

TrustConnector Firmware Crypto Engine

Version 2.01 (Firmware)

Microsoft Windows XP 5/10/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , SHS: SHA-1Val#231 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#231
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#2.

"Phoenix cME TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

1 Focus Systems Corporation
Focus Gotanda Building
2-7-8 Higashi Gotanda
Shinagawa-ku
Tokyo, 141-0022
Japan

-Kimitoshi Hiramori
TEL: +81-3-5420-2470
FAX: +81-3-5420-9510

-Yoshinori Yasuda
TEL: +81-3-5420-2470
FAX: +81-3-5420-9510

C4CS

Version 1.0.0

Intel Pentium M w/ Windows XP SP1 and Windows 2000 SP3 4/19/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 2048 , 3072 , SHS: SHA-1Val#222 SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#222
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1.

"C4CS is a software cryptographic module providing symmetric/asymmetric ciphers, hash function, and secret sharing schemes."

08/28/08: Update vendor information;


Need Assistance?

Computer Security Division
National Institute of Standards and Technology